Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Aqua.i686.elf

Overview

General Information

Sample name:Aqua.i686.elf
Analysis ID:1578047
MD5:5d14cf8d9e6696a9ef42ce5b251a2a1f
SHA1:6739c14048b64da4fdc445312207f21ccb05e060
SHA256:b303756919f73d36c6caa7926ed6e212c1040ca7406ec5c461632f714771021b
Tags:elfGafgytuser-lontze7
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1578047
Start date and time:2024-12-19 08:07:21 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 16s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.i686.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@201/0
Command:/tmp/Aqua.i686.elf
PID:5425
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5412, Parent: 3591)
  • rm (PID: 5412, Parent: 3591, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.SSlUvf1o6L /tmp/tmp.LASwDNGbfu /tmp/tmp.BzY0S5xW07
  • dash New Fork (PID: 5413, Parent: 3591)
  • rm (PID: 5413, Parent: 3591, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.SSlUvf1o6L /tmp/tmp.LASwDNGbfu /tmp/tmp.BzY0S5xW07
  • Aqua.i686.elf (PID: 5425, Parent: 5347, MD5: 5d14cf8d9e6696a9ef42ce5b251a2a1f) Arguments: /tmp/Aqua.i686.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Aqua.i686.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    Aqua.i686.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x132ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13300:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13314:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13328:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1333c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1338c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x133a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x133b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x133c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x133dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x133f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1342c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1347c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    Aqua.i686.elfLinux_Trojan_Mirai_268aac0bunknownunknown
    • 0x7a6f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
    Aqua.i686.elfLinux_Trojan_Mirai_0cb1699cunknownunknown
    • 0x7a22:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
    Aqua.i686.elfLinux_Trojan_Mirai_70ef58f1unknownunknown
    • 0x912d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
    • 0x91cd:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
    Click to see the 3 entries
    SourceRuleDescriptionAuthorStrings
    5425.1.0000000008048000.000000000805e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5425.1.0000000008048000.000000000805e000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x132ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13300:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13314:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13328:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1333c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1338c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x133f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1342c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1347c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5425.1.0000000008048000.000000000805e000.r-x.sdmpLinux_Trojan_Mirai_268aac0bunknownunknown
      • 0x7a6f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
      5425.1.0000000008048000.000000000805e000.r-x.sdmpLinux_Trojan_Mirai_0cb1699cunknownunknown
      • 0x7a22:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
      5425.1.0000000008048000.000000000805e000.r-x.sdmpLinux_Trojan_Mirai_70ef58f1unknownunknown
      • 0x912d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
      • 0x91cd:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
      Click to see the 5 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Aqua.i686.elfAvira: detected
      Source: Aqua.i686.elfReversingLabs: Detection: 52%
      Source: Aqua.i686.elfVirustotal: Detection: 38%Perma Link
      Source: Aqua.i686.elfJoe Sandbox ML: detected

      Networking

      barindex
      Source: global trafficDNS traffic detected: malformed DNS query: raw.cardiacpure.ru. [malformed]
      Source: global trafficTCP traffic: 192.168.2.13:44220 -> 178.215.238.25:33966
      Source: global trafficDNS traffic detected: DNS query: raw.cardiacpure.ru
      Source: global trafficDNS traffic detected: DNS query: raw.cardiacpure.ru. [malformed]

      System Summary

      barindex
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: Process Memory Space: Aqua.i686.elf PID: 5425, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: Aqua.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: Process Memory Space: Aqua.i686.elf PID: 5425, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@201/0
      Source: /usr/bin/dash (PID: 5412)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.SSlUvf1o6L /tmp/tmp.LASwDNGbfu /tmp/tmp.BzY0S5xW07Jump to behavior
      Source: /usr/bin/dash (PID: 5413)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.SSlUvf1o6L /tmp/tmp.LASwDNGbfu /tmp/tmp.BzY0S5xW07Jump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/Aqua.i686.elf (PID: 5426)File: /tmp/Aqua.i686.elfJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: Aqua.i686.elf, type: SAMPLE
      Source: Yara matchFile source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: Aqua.i686.elf PID: 5425, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: Aqua.i686.elf, type: SAMPLE
      Source: Yara matchFile source: 5425.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: Aqua.i686.elf PID: 5425, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
      File Deletion
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Non-Standard Port
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      Aqua.i686.elf53%ReversingLabsLinux.Backdoor.Mirai
      Aqua.i686.elf38%VirustotalBrowse
      Aqua.i686.elf100%AviraEXP/ELF.Mirai.Z.A
      Aqua.i686.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      raw.cardiacpure.ru
      178.215.238.25
      truefalse
        high
        raw.cardiacpure.ru. [malformed]
        unknown
        unknownfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          178.215.238.25
          raw.cardiacpure.ruGermany
          10753LVLT-10753USfalse
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          raw.cardiacpure.ruvkjqpc.elfGet hashmaliciousMiraiBrowse
          • 178.215.238.4
          dwhdbg.elfGet hashmaliciousMiraiBrowse
          • 178.215.238.4
          qkehusl.elfGet hashmaliciousMiraiBrowse
          • 178.215.238.4
          vsbeps.elfGet hashmaliciousMiraiBrowse
          • 178.215.238.4
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          LVLT-10753USEmployee Benefits & Bonus Docs 2024.vbsGet hashmaliciousAsyncRAT, VenomRATBrowse
          • 45.88.88.7
          bot.mpsl.elfGet hashmaliciousMiraiBrowse
          • 94.154.174.120
          CPNSQusnwC.exeGet hashmaliciousDCRatBrowse
          • 45.88.91.89
          b3astmode.sh4.elfGet hashmaliciousMiraiBrowse
          • 147.3.223.242
          jade.m68k.elfGet hashmaliciousMiraiBrowse
          • 94.154.174.147
          jade.mips.elfGet hashmaliciousMiraiBrowse
          • 64.8.51.71
          jade.spc.elfGet hashmaliciousMiraiBrowse
          • 94.154.174.107
          file.exeGet hashmaliciousUnknownBrowse
          • 94.154.172.218
          jew.arm.elfGet hashmaliciousUnknownBrowse
          • 148.57.27.159
          Needed Aircraft PN#_Desc_&_Qty Details.vbsGet hashmaliciousAsyncRAT, VenomRATBrowse
          • 45.88.88.7
          No context
          No context
          No created / dropped files found
          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
          Entropy (8bit):5.730948045615057
          TrID:
          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
          File name:Aqua.i686.elf
          File size:104'872 bytes
          MD5:5d14cf8d9e6696a9ef42ce5b251a2a1f
          SHA1:6739c14048b64da4fdc445312207f21ccb05e060
          SHA256:b303756919f73d36c6caa7926ed6e212c1040ca7406ec5c461632f714771021b
          SHA512:83a7473ccc0ec33211299dbddf6e4d43373e66b4c6be6b1d51f978242085f16de13d66af2c10e42b46aa313f6c25a2f1ee50cbb45996078f5e9dec3b718344e5
          SSDEEP:3072:40fcV8u11TUV5aUEMH6mH8KRZwJUCF7lWF:40fcV8u11TsaUECaW
          TLSH:3AA339C0F94BC1F5D493093010A7F73FDB31D1A95121DA6EEFA9AE32EA67543821A64C
          File Content Preview:.ELF....................h...4...........4. ...(......................P...P...............P...........G..............Q.td............................U..S.......S`...h....s*..[]...$.............U......=.'...t..1...................u........t...$............'

          ELF header

          Class:ELF32
          Data:2's complement, little endian
          Version:1 (current)
          Machine:Intel 80386
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:UNIX - System V
          ABI Version:0
          Entry Point Address:0x8048168
          Flags:0x0
          ELF Header Size:52
          Program Header Offset:52
          Program Header Size:32
          Number of Program Headers:3
          Section Header Offset:104472
          Section Header Size:40
          Number of Section Headers:10
          Header String Table Index:9
          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
          NULL0x00x00x00x00x0000
          .initPROGBITS0x80480940x940x1c0x00x6AX001
          .textPROGBITS0x80480b00xb00x12aa10x00x6AX0016
          .finiPROGBITS0x805ab510x12b510x170x00x6AX001
          .rodataPROGBITS0x805ab800x12b800x25530x00x2A0032
          .ctorsPROGBITS0x805e0d80x150d80xc0x00x3WA004
          .dtorsPROGBITS0x805e0e40x150e40x80x00x3WA004
          .dataPROGBITS0x805e1000x151000x46d80x00x3WA0032
          .bssNOBITS0x80627e00x197d80x490c0x00x3WA0032
          .shstrtabSTRTAB0x00x197d80x3e0x00x0001
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          LOAD0x00x80480000x80480000x150d30x150d36.44600x5R E0x1000.init .text .fini .rodata
          LOAD0x150d80x805e0d80x805e0d80x47000x90140.30990x6RW 0x1000.ctors .dtors .data .bss
          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
          TimestampSource PortDest PortSource IPDest IP
          Dec 19, 2024 08:08:03.760082960 CET4422033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:03.879676104 CET3396644220178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:03.879918098 CET4422033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:03.880008936 CET4422033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:03.999613047 CET3396644220178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:03.999927998 CET4422033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:04.119673014 CET3396644220178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:05.147556067 CET3396644220178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:05.147666931 CET4422033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:05.147701025 CET4422033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:06.378961086 CET4422233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:06.498502970 CET3396644222178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:06.498684883 CET4422233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:06.498718977 CET4422233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:06.618422031 CET3396644222178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:06.618577957 CET4422233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:06.738115072 CET3396644222178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:07.764277935 CET3396644222178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:07.764415979 CET4422233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:07.764456034 CET4422233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:08.993590117 CET4422433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:09.113503933 CET3396644224178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:09.113629103 CET4422433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:09.113766909 CET4422433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:09.233274937 CET3396644224178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:09.233407021 CET4422433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:09.353130102 CET3396644224178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:10.377610922 CET3396644224178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:10.377868891 CET4422433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:10.377912998 CET4422433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:11.608808994 CET4422633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:11.728401899 CET3396644226178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:11.728553057 CET4422633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:11.728610992 CET4422633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:11.848278046 CET3396644226178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:11.848371983 CET4422633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:11.968138933 CET3396644226178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:12.994324923 CET3396644226178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:12.994561911 CET4422633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:12.994702101 CET4422633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:14.224596977 CET4422833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:14.344552040 CET3396644228178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:14.344731092 CET4422833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:14.344878912 CET4422833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:14.464529037 CET3396644228178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:14.464695930 CET4422833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:14.584620953 CET3396644228178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:15.616089106 CET3396644228178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:15.616430044 CET4422833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:15.616430044 CET4422833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:16.844623089 CET4423033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:16.964596987 CET3396644230178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:16.964890957 CET4423033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:16.964947939 CET4423033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:17.084537029 CET3396644230178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:17.084851027 CET4423033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:17.204410076 CET3396644230178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:18.230139017 CET3396644230178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:18.230266094 CET4423033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:18.230298996 CET4423033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:19.460834980 CET4423233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:19.580709934 CET3396644232178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:19.580857038 CET4423233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:19.580933094 CET4423233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:19.700634956 CET3396644232178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:19.700807095 CET4423233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:19.820519924 CET3396644232178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:40.754175901 CET3396644232178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:40.754370928 CET4423233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:40.873800993 CET3396644232178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:42.982115984 CET4423433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:43.101797104 CET3396644234178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:43.101947069 CET4423433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:43.102097988 CET4423433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:43.221649885 CET3396644234178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:43.221762896 CET4423433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:43.341337919 CET3396644234178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:44.375144958 CET3396644234178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:44.375258923 CET4423433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:44.375346899 CET4423433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:45.606767893 CET4423633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:45.726325035 CET3396644236178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:45.726527929 CET4423633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:45.726645947 CET4423633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:45.846191883 CET3396644236178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:45.846326113 CET4423633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:45.966803074 CET3396644236178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:46.991405964 CET3396644236178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:46.991508961 CET4423633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:46.991539001 CET4423633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:48.221863985 CET4423833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:48.341407061 CET3396644238178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:48.341540098 CET4423833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:48.341609955 CET4423833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:48.461222887 CET3396644238178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:48.461342096 CET4423833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:48.581031084 CET3396644238178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:49.607774973 CET3396644238178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:49.607968092 CET4423833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:49.608000994 CET4423833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:50.968039036 CET4424033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:51.087658882 CET3396644240178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:51.087825060 CET4424033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:51.087940931 CET4424033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:51.207325935 CET3396644240178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:51.207499027 CET4424033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:51.328064919 CET3396644240178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:52.357805014 CET3396644240178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:52.357949018 CET4424033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:52.357984066 CET4424033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:53.586520910 CET4424233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:53.706002951 CET3396644242178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:53.706203938 CET4424233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:53.706296921 CET4424233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:53.825817108 CET3396644242178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:53.825905085 CET4424233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:53.945688009 CET3396644242178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:54.972456932 CET3396644242178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:54.972584963 CET4424233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:54.972614050 CET4424233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:56.208729029 CET4424433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:56.328938961 CET3396644244178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:56.329122066 CET4424433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:56.329201937 CET4424433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:56.449593067 CET3396644244178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:56.449878931 CET4424433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:56.571651936 CET3396644244178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:57.603991985 CET3396644244178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:57.604165077 CET4424433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:57.604433060 CET4424433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:58.833617926 CET4424633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:58.953844070 CET3396644246178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:58.954029083 CET4424633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:58.954094887 CET4424633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:59.073649883 CET3396644246178.215.238.25192.168.2.13
          Dec 19, 2024 08:08:59.073808908 CET4424633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:08:59.193294048 CET3396644246178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:00.220654964 CET3396644246178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:00.220815897 CET4424633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:00.220870018 CET4424633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:01.452368021 CET4424833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:01.571940899 CET3396644248178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:01.572120905 CET4424833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:01.572199106 CET4424833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:01.691879988 CET3396644248178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:01.692051888 CET4424833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:01.811619997 CET3396644248178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:02.839572906 CET3396644248178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:02.839716911 CET4424833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:02.839776993 CET4424833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:04.067039013 CET4425033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:04.186685085 CET3396644250178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:04.186906099 CET4425033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:04.187055111 CET4425033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:04.306575060 CET3396644250178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:04.306745052 CET4425033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:04.426522017 CET3396644250178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:05.452625036 CET3396644250178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:05.452764034 CET4425033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:05.452774048 CET4425033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:06.683617115 CET4425233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:06.805428982 CET3396644252178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:06.805607080 CET4425233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:06.805779934 CET4425233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:06.927346945 CET3396644252178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:06.927633047 CET4425233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:07.047175884 CET3396644252178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:08.069849014 CET3396644252178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:08.070101976 CET4425233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:08.070101976 CET4425233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:09.306807995 CET4425433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:09.426785946 CET3396644254178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:09.427018881 CET4425433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:09.427331924 CET4425433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:09.546816111 CET3396644254178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:09.547100067 CET4425433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:09.666717052 CET3396644254178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:10.691354990 CET3396644254178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:10.691530943 CET4425433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:10.691725969 CET4425433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:11.923681974 CET4425633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:12.043298006 CET3396644256178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:12.043510914 CET4425633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:12.043777943 CET4425633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:12.163242102 CET3396644256178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:12.163379908 CET4425633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:12.283288002 CET3396644256178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:13.309005976 CET3396644256178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:13.309185028 CET4425633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:13.309199095 CET4425633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:14.719057083 CET4425833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:14.838540077 CET3396644258178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:14.838845015 CET4425833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:14.839014053 CET4425833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:14.958571911 CET3396644258178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:14.958858967 CET4425833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:15.078329086 CET3396644258178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:16.103705883 CET3396644258178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:16.103837013 CET4425833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:16.103857040 CET4425833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:17.330694914 CET4426033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:17.450201035 CET3396644260178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:17.450499058 CET4426033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:17.450649977 CET4426033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:17.570081949 CET3396644260178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:17.570353985 CET4426033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:17.689862967 CET3396644260178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:18.714797974 CET3396644260178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:18.714921951 CET4426033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:18.714946985 CET4426033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:19.941988945 CET4426233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:20.061573029 CET3396644262178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:20.061737061 CET4426233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:20.061880112 CET4426233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:20.181529045 CET3396644262178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:20.181720972 CET4426233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:20.301367044 CET3396644262178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:21.327586889 CET3396644262178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:21.327783108 CET4426233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:21.327876091 CET4426233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:22.556827068 CET4426433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:22.676496029 CET3396644264178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:22.676749945 CET4426433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:22.676912069 CET4426433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:22.796375036 CET3396644264178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:22.796685934 CET4426433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:22.916378975 CET3396644264178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:23.941951036 CET3396644264178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:23.942362070 CET4426433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:23.942425013 CET4426433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:25.169584036 CET4426633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:25.289092064 CET3396644266178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:25.289223909 CET4426633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:25.289300919 CET4426633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:25.408767939 CET3396644266178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:25.408879995 CET4426633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:25.528333902 CET3396644266178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:26.555046082 CET3396644266178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:26.555217028 CET4426633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:26.555355072 CET4426633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:27.783266068 CET4426833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:27.902793884 CET3396644268178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:27.902890921 CET4426833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:27.902931929 CET4426833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:28.022505999 CET3396644268178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:28.022744894 CET4426833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:28.142294884 CET3396644268178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:29.168392897 CET3396644268178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:29.168714046 CET4426833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:29.168801069 CET4426833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:30.403065920 CET4427033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:30.522531033 CET3396644270178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:30.522685051 CET4427033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:30.522754908 CET4427033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:30.642330885 CET3396644270178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:30.642517090 CET4427033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:30.762008905 CET3396644270178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:31.788901091 CET3396644270178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:31.789127111 CET4427033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:31.789127111 CET4427033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:33.019268990 CET4427233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:33.138744116 CET3396644272178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:33.138885021 CET4427233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:33.139027119 CET4427233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:33.258450031 CET3396644272178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:33.258621931 CET4427233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:33.379132032 CET3396644272178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:34.402786016 CET3396644272178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:34.403044939 CET4427233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:34.403129101 CET4427233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:35.632531881 CET4427433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:35.751993895 CET3396644274178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:35.752170086 CET4427433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:35.752304077 CET4427433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:35.871761084 CET3396644274178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:35.871880054 CET4427433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:35.991379976 CET3396644274178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:37.153646946 CET3396644274178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:37.153868914 CET4427433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:37.154036045 CET4427433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:38.379410982 CET4427633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:38.498903036 CET3396644276178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:38.499098063 CET4427633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:38.499150991 CET4427633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:38.618630886 CET3396644276178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:38.618746996 CET4427633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:38.738200903 CET3396644276178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:39.764925957 CET3396644276178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:39.765084982 CET4427633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:39.765167952 CET4427633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:40.991252899 CET4427833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:41.111016989 CET3396644278178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:41.111180067 CET4427833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:41.111270905 CET4427833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:41.230680943 CET3396644278178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:41.230833054 CET4427833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:41.350375891 CET3396644278178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:42.376144886 CET3396644278178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:42.376286030 CET4427833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:42.376322985 CET4427833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:43.606297016 CET4428033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:43.725892067 CET3396644280178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:43.726033926 CET4428033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:43.726115942 CET4428033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:43.845588923 CET3396644280178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:43.845726013 CET4428033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:43.965269089 CET3396644280178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:44.991326094 CET3396644280178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:44.991525888 CET4428033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:44.991561890 CET4428033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:46.223401070 CET4428233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:46.343842030 CET3396644282178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:46.344006062 CET4428233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:46.344125032 CET4428233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:46.463506937 CET3396644282178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:46.463639975 CET4428233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:46.583158970 CET3396644282178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:47.610411882 CET3396644282178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:47.610580921 CET4428233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:47.610613108 CET4428233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:48.842158079 CET4428433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:48.961755991 CET3396644284178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:48.961956024 CET4428433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:48.962071896 CET4428433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:49.081531048 CET3396644284178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:49.081635952 CET4428433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:49.201101065 CET3396644284178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:50.230361938 CET3396644284178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:50.230684042 CET4428433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:50.230753899 CET4428433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:51.458923101 CET4428633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:51.578469038 CET3396644286178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:51.578731060 CET4428633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:51.578795910 CET4428633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:51.698339939 CET3396644286178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:51.698620081 CET4428633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:51.818052053 CET3396644286178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:52.843230009 CET3396644286178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:52.843360901 CET4428633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:52.843480110 CET4428633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:54.074131966 CET4428833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:54.195683956 CET3396644288178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:54.195951939 CET4428833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:54.196162939 CET4428833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:54.315661907 CET3396644288178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:54.315809965 CET4428833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:54.435305119 CET3396644288178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:55.463001013 CET3396644288178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:55.463211060 CET4428833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:55.463263035 CET4428833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:56.690676928 CET4429033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:56.810296059 CET3396644290178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:56.810478926 CET4429033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:56.810607910 CET4429033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:56.930046082 CET3396644290178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:56.930208921 CET4429033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:57.049683094 CET3396644290178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:58.075397968 CET3396644290178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:58.075639963 CET4429033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:58.075711966 CET4429033966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:59.301930904 CET4429233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:59.421505928 CET3396644292178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:59.421619892 CET4429233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:59.421770096 CET4429233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:59.541338921 CET3396644292178.215.238.25192.168.2.13
          Dec 19, 2024 08:09:59.541486979 CET4429233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:09:59.660994053 CET3396644292178.215.238.25192.168.2.13
          Dec 19, 2024 08:10:00.688667059 CET3396644292178.215.238.25192.168.2.13
          Dec 19, 2024 08:10:00.688926935 CET4429233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:00.689110994 CET4429233966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:01.919914007 CET4429433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:02.039412022 CET3396644294178.215.238.25192.168.2.13
          Dec 19, 2024 08:10:02.039704084 CET4429433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:02.039750099 CET4429433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:02.159405947 CET3396644294178.215.238.25192.168.2.13
          Dec 19, 2024 08:10:02.159593105 CET4429433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:02.279230118 CET3396644294178.215.238.25192.168.2.13
          Dec 19, 2024 08:10:03.305078030 CET3396644294178.215.238.25192.168.2.13
          Dec 19, 2024 08:10:03.305262089 CET4429433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:03.305325985 CET4429433966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:04.539423943 CET4429633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:04.658983946 CET3396644296178.215.238.25192.168.2.13
          Dec 19, 2024 08:10:04.659184933 CET4429633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:04.659292936 CET4429633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:04.779270887 CET3396644296178.215.238.25192.168.2.13
          Dec 19, 2024 08:10:04.779491901 CET4429633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:04.899034977 CET3396644296178.215.238.25192.168.2.13
          Dec 19, 2024 08:10:05.924585104 CET3396644296178.215.238.25192.168.2.13
          Dec 19, 2024 08:10:05.924777031 CET4429633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:05.924819946 CET4429633966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:07.161839008 CET4429833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:07.281271935 CET3396644298178.215.238.25192.168.2.13
          Dec 19, 2024 08:10:07.281440020 CET4429833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:07.281559944 CET4429833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:07.400971889 CET3396644298178.215.238.25192.168.2.13
          Dec 19, 2024 08:10:07.401171923 CET4429833966192.168.2.13178.215.238.25
          Dec 19, 2024 08:10:07.520600080 CET3396644298178.215.238.25192.168.2.13
          TimestampSource PortDest PortSource IPDest IP
          Dec 19, 2024 08:08:03.011205912 CET4078453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:03.145689964 CET53407848.8.8.8192.168.2.13
          Dec 19, 2024 08:08:03.146030903 CET3930053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:03.268471956 CET53393008.8.8.8192.168.2.13
          Dec 19, 2024 08:08:03.268704891 CET5149353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:03.391257048 CET53514938.8.8.8192.168.2.13
          Dec 19, 2024 08:08:03.391586065 CET4667053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:03.513853073 CET53466708.8.8.8192.168.2.13
          Dec 19, 2024 08:08:03.514072895 CET4681353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:03.636590004 CET53468138.8.8.8192.168.2.13
          Dec 19, 2024 08:08:03.636929035 CET4957853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:03.759785891 CET53495788.8.8.8192.168.2.13
          Dec 19, 2024 08:08:05.147762060 CET3548153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:05.270023108 CET53354818.8.8.8192.168.2.13
          Dec 19, 2024 08:08:05.270360947 CET4845353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:05.392736912 CET53484538.8.8.8192.168.2.13
          Dec 19, 2024 08:08:05.393115044 CET4117653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:05.516521931 CET53411768.8.8.8192.168.2.13
          Dec 19, 2024 08:08:05.516786098 CET3963553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:05.639302015 CET53396358.8.8.8192.168.2.13
          Dec 19, 2024 08:08:05.639657974 CET5698853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:05.761998892 CET53569888.8.8.8192.168.2.13
          Dec 19, 2024 08:08:05.762435913 CET4183053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:05.885334969 CET53418308.8.8.8192.168.2.13
          Dec 19, 2024 08:08:05.885696888 CET4660153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:06.008512020 CET53466018.8.8.8192.168.2.13
          Dec 19, 2024 08:08:06.008897066 CET3506253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:06.131279945 CET53350628.8.8.8192.168.2.13
          Dec 19, 2024 08:08:06.131519079 CET4338353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:06.256057978 CET53433838.8.8.8192.168.2.13
          Dec 19, 2024 08:08:06.256504059 CET4980153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:06.378735065 CET53498018.8.8.8192.168.2.13
          Dec 19, 2024 08:08:07.764529943 CET6071753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:07.887077093 CET53607178.8.8.8192.168.2.13
          Dec 19, 2024 08:08:07.887296915 CET5507353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:08.009830952 CET53550738.8.8.8192.168.2.13
          Dec 19, 2024 08:08:08.010133028 CET5259953192.168.2.138.8.8.8
          Dec 19, 2024 08:08:08.132682085 CET53525998.8.8.8192.168.2.13
          Dec 19, 2024 08:08:08.132877111 CET4311753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:08.255346060 CET53431178.8.8.8192.168.2.13
          Dec 19, 2024 08:08:08.255601883 CET3338253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:08.378750086 CET53333828.8.8.8192.168.2.13
          Dec 19, 2024 08:08:08.379174948 CET5755453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:08.501709938 CET53575548.8.8.8192.168.2.13
          Dec 19, 2024 08:08:08.502125978 CET4739353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:08.624526024 CET53473938.8.8.8192.168.2.13
          Dec 19, 2024 08:08:08.624757051 CET4093753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:08.747507095 CET53409378.8.8.8192.168.2.13
          Dec 19, 2024 08:08:08.747687101 CET5952753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:08.870400906 CET53595278.8.8.8192.168.2.13
          Dec 19, 2024 08:08:08.870747089 CET4824853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:08.993302107 CET53482488.8.8.8192.168.2.13
          Dec 19, 2024 08:08:10.377968073 CET5439153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:10.500361919 CET53543918.8.8.8192.168.2.13
          Dec 19, 2024 08:08:10.500655890 CET3530653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:10.622998953 CET53353068.8.8.8192.168.2.13
          Dec 19, 2024 08:08:10.623258114 CET5340853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:10.745671988 CET53534088.8.8.8192.168.2.13
          Dec 19, 2024 08:08:10.746068001 CET4640653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:10.868477106 CET53464068.8.8.8192.168.2.13
          Dec 19, 2024 08:08:10.868799925 CET3520953192.168.2.138.8.8.8
          Dec 19, 2024 08:08:10.994107008 CET53352098.8.8.8192.168.2.13
          Dec 19, 2024 08:08:10.994374037 CET5702753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:11.116972923 CET53570278.8.8.8192.168.2.13
          Dec 19, 2024 08:08:11.117257118 CET5093653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:11.239844084 CET53509368.8.8.8192.168.2.13
          Dec 19, 2024 08:08:11.240087032 CET4601853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:11.362744093 CET53460188.8.8.8192.168.2.13
          Dec 19, 2024 08:08:11.362991095 CET4865753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:11.485359907 CET53486578.8.8.8192.168.2.13
          Dec 19, 2024 08:08:11.485584021 CET5802053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:11.608551025 CET53580208.8.8.8192.168.2.13
          Dec 19, 2024 08:08:12.994832039 CET4357053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:13.117189884 CET53435708.8.8.8192.168.2.13
          Dec 19, 2024 08:08:13.117737055 CET5564553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:13.240286112 CET53556458.8.8.8192.168.2.13
          Dec 19, 2024 08:08:13.240575075 CET3279853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:13.363163948 CET53327988.8.8.8192.168.2.13
          Dec 19, 2024 08:08:13.363522053 CET3990553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:13.485943079 CET53399058.8.8.8192.168.2.13
          Dec 19, 2024 08:08:13.486340046 CET4954253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:13.608771086 CET53495428.8.8.8192.168.2.13
          Dec 19, 2024 08:08:13.609131098 CET5523153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:13.731689930 CET53552318.8.8.8192.168.2.13
          Dec 19, 2024 08:08:13.731976986 CET3692553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:13.854435921 CET53369258.8.8.8192.168.2.13
          Dec 19, 2024 08:08:13.854716063 CET4495753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:13.977150917 CET53449578.8.8.8192.168.2.13
          Dec 19, 2024 08:08:13.977473974 CET4935353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:14.100173950 CET53493538.8.8.8192.168.2.13
          Dec 19, 2024 08:08:14.100594044 CET5599253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:14.224200010 CET53559928.8.8.8192.168.2.13
          Dec 19, 2024 08:08:15.616413116 CET3935253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:15.738922119 CET53393528.8.8.8192.168.2.13
          Dec 19, 2024 08:08:15.739243031 CET4785653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:15.861607075 CET53478568.8.8.8192.168.2.13
          Dec 19, 2024 08:08:15.861871958 CET5559553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:15.984420061 CET53555958.8.8.8192.168.2.13
          Dec 19, 2024 08:08:15.984685898 CET4184453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:16.107117891 CET53418448.8.8.8192.168.2.13
          Dec 19, 2024 08:08:16.107326984 CET4086553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:16.229598999 CET53408658.8.8.8192.168.2.13
          Dec 19, 2024 08:08:16.229895115 CET5194753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:16.352169037 CET53519478.8.8.8192.168.2.13
          Dec 19, 2024 08:08:16.352394104 CET5335853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:16.474591017 CET53533588.8.8.8192.168.2.13
          Dec 19, 2024 08:08:16.474889994 CET5233453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:16.597384930 CET53523348.8.8.8192.168.2.13
          Dec 19, 2024 08:08:16.597709894 CET5930653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:16.721256971 CET53593068.8.8.8192.168.2.13
          Dec 19, 2024 08:08:16.721551895 CET4607553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:16.844259024 CET53460758.8.8.8192.168.2.13
          Dec 19, 2024 08:08:18.230371952 CET3846653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:18.352905989 CET53384668.8.8.8192.168.2.13
          Dec 19, 2024 08:08:18.354701996 CET4389053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:18.477065086 CET53438908.8.8.8192.168.2.13
          Dec 19, 2024 08:08:18.477243900 CET4657253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:18.599983931 CET53465728.8.8.8192.168.2.13
          Dec 19, 2024 08:08:18.600205898 CET5401853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:18.722546101 CET53540188.8.8.8192.168.2.13
          Dec 19, 2024 08:08:18.723341942 CET5660053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:18.845926046 CET53566008.8.8.8192.168.2.13
          Dec 19, 2024 08:08:18.846442938 CET5578453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:18.969288111 CET53557848.8.8.8192.168.2.13
          Dec 19, 2024 08:08:18.969667912 CET5305653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:19.092181921 CET53530568.8.8.8192.168.2.13
          Dec 19, 2024 08:08:19.092633009 CET3663453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:19.215059996 CET53366348.8.8.8192.168.2.13
          Dec 19, 2024 08:08:19.215325117 CET5011453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:19.337842941 CET53501148.8.8.8192.168.2.13
          Dec 19, 2024 08:08:19.338270903 CET5582753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:19.460597992 CET53558278.8.8.8192.168.2.13
          Dec 19, 2024 08:08:41.755846024 CET4039853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:41.878083944 CET53403988.8.8.8192.168.2.13
          Dec 19, 2024 08:08:41.878341913 CET6056953192.168.2.138.8.8.8
          Dec 19, 2024 08:08:42.000612020 CET53605698.8.8.8192.168.2.13
          Dec 19, 2024 08:08:42.000833035 CET4687353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:42.123174906 CET53468738.8.8.8192.168.2.13
          Dec 19, 2024 08:08:42.123589993 CET3882553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:42.245932102 CET53388258.8.8.8192.168.2.13
          Dec 19, 2024 08:08:42.246357918 CET3538753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:42.368697882 CET53353878.8.8.8192.168.2.13
          Dec 19, 2024 08:08:42.368899107 CET5152853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:42.491184950 CET53515288.8.8.8192.168.2.13
          Dec 19, 2024 08:08:42.491388083 CET3810253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:42.613648891 CET53381028.8.8.8192.168.2.13
          Dec 19, 2024 08:08:42.613853931 CET6052353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:42.736175060 CET53605238.8.8.8192.168.2.13
          Dec 19, 2024 08:08:42.736639023 CET3514153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:42.858921051 CET53351418.8.8.8192.168.2.13
          Dec 19, 2024 08:08:42.859330893 CET4565153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:42.981756926 CET53456518.8.8.8192.168.2.13
          Dec 19, 2024 08:08:44.375462055 CET5294653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:44.498495102 CET53529468.8.8.8192.168.2.13
          Dec 19, 2024 08:08:44.498800993 CET5852453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:44.622239113 CET53585248.8.8.8192.168.2.13
          Dec 19, 2024 08:08:44.622504950 CET4636153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:44.745839119 CET53463618.8.8.8192.168.2.13
          Dec 19, 2024 08:08:44.746057987 CET6083353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:44.869399071 CET53608338.8.8.8192.168.2.13
          Dec 19, 2024 08:08:44.869761944 CET3884453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:44.992055893 CET53388448.8.8.8192.168.2.13
          Dec 19, 2024 08:08:44.992288113 CET5766053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:45.114552975 CET53576608.8.8.8192.168.2.13
          Dec 19, 2024 08:08:45.114806890 CET4746053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:45.237967014 CET53474608.8.8.8192.168.2.13
          Dec 19, 2024 08:08:45.238141060 CET4480953192.168.2.138.8.8.8
          Dec 19, 2024 08:08:45.361253977 CET53448098.8.8.8192.168.2.13
          Dec 19, 2024 08:08:45.361491919 CET5890253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:45.483871937 CET53589028.8.8.8192.168.2.13
          Dec 19, 2024 08:08:45.484158039 CET5272653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:45.606548071 CET53527268.8.8.8192.168.2.13
          Dec 19, 2024 08:08:46.991602898 CET5261053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:47.115482092 CET53526108.8.8.8192.168.2.13
          Dec 19, 2024 08:08:47.115755081 CET5617053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:47.238277912 CET53561708.8.8.8192.168.2.13
          Dec 19, 2024 08:08:47.238673925 CET5839353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:47.360915899 CET53583938.8.8.8192.168.2.13
          Dec 19, 2024 08:08:47.361344099 CET5961553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:47.484014988 CET53596158.8.8.8192.168.2.13
          Dec 19, 2024 08:08:47.484601974 CET4520853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:47.607014894 CET53452088.8.8.8192.168.2.13
          Dec 19, 2024 08:08:47.607358932 CET4630553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:47.729707003 CET53463058.8.8.8192.168.2.13
          Dec 19, 2024 08:08:47.730067015 CET4576753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:47.853806973 CET53457678.8.8.8192.168.2.13
          Dec 19, 2024 08:08:47.854186058 CET3818353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:47.976437092 CET53381838.8.8.8192.168.2.13
          Dec 19, 2024 08:08:47.976768970 CET4330753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:48.099013090 CET53433078.8.8.8192.168.2.13
          Dec 19, 2024 08:08:48.099210978 CET5179653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:48.221653938 CET53517968.8.8.8192.168.2.13
          Dec 19, 2024 08:08:49.608055115 CET5600853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:49.849153996 CET53560088.8.8.8192.168.2.13
          Dec 19, 2024 08:08:49.849545956 CET4804153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:49.976650953 CET53480418.8.8.8192.168.2.13
          Dec 19, 2024 08:08:49.977078915 CET4817853192.168.2.138.8.8.8
          Dec 19, 2024 08:08:50.101391077 CET53481788.8.8.8192.168.2.13
          Dec 19, 2024 08:08:50.101783037 CET4652553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:50.224458933 CET53465258.8.8.8192.168.2.13
          Dec 19, 2024 08:08:50.224690914 CET3837453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:50.347081900 CET53383748.8.8.8192.168.2.13
          Dec 19, 2024 08:08:50.347378969 CET4935953192.168.2.138.8.8.8
          Dec 19, 2024 08:08:50.471092939 CET53493598.8.8.8192.168.2.13
          Dec 19, 2024 08:08:50.471355915 CET4929153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:50.594162941 CET53492918.8.8.8192.168.2.13
          Dec 19, 2024 08:08:50.594439030 CET3581953192.168.2.138.8.8.8
          Dec 19, 2024 08:08:50.720581055 CET53358198.8.8.8192.168.2.13
          Dec 19, 2024 08:08:50.720889091 CET4864453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:50.843837023 CET53486448.8.8.8192.168.2.13
          Dec 19, 2024 08:08:50.844376087 CET3742453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:50.967595100 CET53374248.8.8.8192.168.2.13
          Dec 19, 2024 08:08:52.358067036 CET3418653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:52.481194973 CET53341868.8.8.8192.168.2.13
          Dec 19, 2024 08:08:52.481746912 CET3656253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:52.604199886 CET53365628.8.8.8192.168.2.13
          Dec 19, 2024 08:08:52.604697943 CET4528153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:52.727042913 CET53452818.8.8.8192.168.2.13
          Dec 19, 2024 08:08:52.727257967 CET5841153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:52.849654913 CET53584118.8.8.8192.168.2.13
          Dec 19, 2024 08:08:52.849905968 CET4769953192.168.2.138.8.8.8
          Dec 19, 2024 08:08:52.972342014 CET53476998.8.8.8192.168.2.13
          Dec 19, 2024 08:08:52.972598076 CET3295253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:53.095767021 CET53329528.8.8.8192.168.2.13
          Dec 19, 2024 08:08:53.096040010 CET3524353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:53.218384027 CET53352438.8.8.8192.168.2.13
          Dec 19, 2024 08:08:53.218599081 CET4624253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:53.340821028 CET53462428.8.8.8192.168.2.13
          Dec 19, 2024 08:08:53.341017962 CET5395653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:53.463978052 CET53539568.8.8.8192.168.2.13
          Dec 19, 2024 08:08:53.464163065 CET5364453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:53.586328983 CET53536448.8.8.8192.168.2.13
          Dec 19, 2024 08:08:54.972700119 CET5036053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:55.099379063 CET53503608.8.8.8192.168.2.13
          Dec 19, 2024 08:08:55.099890947 CET3860553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:55.222409010 CET53386058.8.8.8192.168.2.13
          Dec 19, 2024 08:08:55.222630978 CET5492253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:55.345662117 CET53549228.8.8.8192.168.2.13
          Dec 19, 2024 08:08:55.346010923 CET4376153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:55.470639944 CET53437618.8.8.8192.168.2.13
          Dec 19, 2024 08:08:55.471100092 CET3577053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:55.593498945 CET53357708.8.8.8192.168.2.13
          Dec 19, 2024 08:08:55.593830109 CET5967353192.168.2.138.8.8.8
          Dec 19, 2024 08:08:55.716345072 CET53596738.8.8.8192.168.2.13
          Dec 19, 2024 08:08:55.716805935 CET4875253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:55.839173079 CET53487528.8.8.8192.168.2.13
          Dec 19, 2024 08:08:55.839478970 CET3306953192.168.2.138.8.8.8
          Dec 19, 2024 08:08:55.962014914 CET53330698.8.8.8192.168.2.13
          Dec 19, 2024 08:08:55.962619066 CET4182753192.168.2.138.8.8.8
          Dec 19, 2024 08:08:56.084944963 CET53418278.8.8.8192.168.2.13
          Dec 19, 2024 08:08:56.085247993 CET4634653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:56.208415985 CET53463468.8.8.8192.168.2.13
          Dec 19, 2024 08:08:57.604574919 CET4939553192.168.2.138.8.8.8
          Dec 19, 2024 08:08:57.726779938 CET53493958.8.8.8192.168.2.13
          Dec 19, 2024 08:08:57.727087021 CET5382053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:57.850151062 CET53538208.8.8.8192.168.2.13
          Dec 19, 2024 08:08:57.850630045 CET5812453192.168.2.138.8.8.8
          Dec 19, 2024 08:08:57.973083973 CET53581248.8.8.8192.168.2.13
          Dec 19, 2024 08:08:57.973439932 CET4557253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:58.097038031 CET53455728.8.8.8192.168.2.13
          Dec 19, 2024 08:08:58.097433090 CET5422653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:58.219862938 CET53542268.8.8.8192.168.2.13
          Dec 19, 2024 08:08:58.220122099 CET4229653192.168.2.138.8.8.8
          Dec 19, 2024 08:08:58.342426062 CET53422968.8.8.8192.168.2.13
          Dec 19, 2024 08:08:58.342602968 CET4241953192.168.2.138.8.8.8
          Dec 19, 2024 08:08:58.464884043 CET53424198.8.8.8192.168.2.13
          Dec 19, 2024 08:08:58.465188980 CET4599153192.168.2.138.8.8.8
          Dec 19, 2024 08:08:58.587697029 CET53459918.8.8.8192.168.2.13
          Dec 19, 2024 08:08:58.588063002 CET3943253192.168.2.138.8.8.8
          Dec 19, 2024 08:08:58.710788012 CET53394328.8.8.8192.168.2.13
          Dec 19, 2024 08:08:58.711131096 CET5832053192.168.2.138.8.8.8
          Dec 19, 2024 08:08:58.833396912 CET53583208.8.8.8192.168.2.13
          Dec 19, 2024 08:09:00.220968008 CET5611453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:00.343795061 CET53561148.8.8.8192.168.2.13
          Dec 19, 2024 08:09:00.344052076 CET4225553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:00.467344999 CET53422558.8.8.8192.168.2.13
          Dec 19, 2024 08:09:00.467591047 CET4091953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:00.589910030 CET53409198.8.8.8192.168.2.13
          Dec 19, 2024 08:09:00.590085030 CET5126853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:00.712886095 CET53512688.8.8.8192.168.2.13
          Dec 19, 2024 08:09:00.713130951 CET4868653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:00.835549116 CET53486868.8.8.8192.168.2.13
          Dec 19, 2024 08:09:00.835819960 CET5951553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:00.957999945 CET53595158.8.8.8192.168.2.13
          Dec 19, 2024 08:09:00.958187103 CET3626153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:01.082942009 CET53362618.8.8.8192.168.2.13
          Dec 19, 2024 08:09:01.083197117 CET4125753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:01.206909895 CET53412578.8.8.8192.168.2.13
          Dec 19, 2024 08:09:01.207179070 CET3884953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:01.329499006 CET53388498.8.8.8192.168.2.13
          Dec 19, 2024 08:09:01.329705954 CET3730753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:01.452142954 CET53373078.8.8.8192.168.2.13
          Dec 19, 2024 08:09:02.839796066 CET4876453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:02.962107897 CET53487648.8.8.8192.168.2.13
          Dec 19, 2024 08:09:02.962491035 CET5012853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:03.084850073 CET53501288.8.8.8192.168.2.13
          Dec 19, 2024 08:09:03.085216045 CET5507353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:03.207520008 CET53550738.8.8.8192.168.2.13
          Dec 19, 2024 08:09:03.207825899 CET4928353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:03.330545902 CET53492838.8.8.8192.168.2.13
          Dec 19, 2024 08:09:03.330950975 CET3306253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:03.453392982 CET53330628.8.8.8192.168.2.13
          Dec 19, 2024 08:09:03.453839064 CET4847153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:03.576210022 CET53484718.8.8.8192.168.2.13
          Dec 19, 2024 08:09:03.576417923 CET4191753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:03.698821068 CET53419178.8.8.8192.168.2.13
          Dec 19, 2024 08:09:03.699073076 CET5967353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:03.821290970 CET53596738.8.8.8192.168.2.13
          Dec 19, 2024 08:09:03.821614981 CET3334253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:03.944197893 CET53333428.8.8.8192.168.2.13
          Dec 19, 2024 08:09:03.944484949 CET4125053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:04.066826105 CET53412508.8.8.8192.168.2.13
          Dec 19, 2024 08:09:05.452847958 CET4361453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:05.576634884 CET53436148.8.8.8192.168.2.13
          Dec 19, 2024 08:09:05.576891899 CET5788553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:05.700344086 CET53578858.8.8.8192.168.2.13
          Dec 19, 2024 08:09:05.700567961 CET3795153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:05.822839022 CET53379518.8.8.8192.168.2.13
          Dec 19, 2024 08:09:05.823231936 CET5742853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:05.945580959 CET53574288.8.8.8192.168.2.13
          Dec 19, 2024 08:09:05.945924044 CET4586953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:06.068198919 CET53458698.8.8.8192.168.2.13
          Dec 19, 2024 08:09:06.068615913 CET4639753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:06.191131115 CET53463978.8.8.8192.168.2.13
          Dec 19, 2024 08:09:06.191555977 CET6078253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:06.314975977 CET53607828.8.8.8192.168.2.13
          Dec 19, 2024 08:09:06.315413952 CET4949853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:06.437704086 CET53494988.8.8.8192.168.2.13
          Dec 19, 2024 08:09:06.438218117 CET5320053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:06.560442924 CET53532008.8.8.8192.168.2.13
          Dec 19, 2024 08:09:06.560903072 CET4180553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:06.683165073 CET53418058.8.8.8192.168.2.13
          Dec 19, 2024 08:09:08.070208073 CET4188153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:08.196157932 CET53418818.8.8.8192.168.2.13
          Dec 19, 2024 08:09:08.196589947 CET5677653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:08.319191933 CET53567768.8.8.8192.168.2.13
          Dec 19, 2024 08:09:08.319645882 CET4836853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:08.442421913 CET53483688.8.8.8192.168.2.13
          Dec 19, 2024 08:09:08.442717075 CET3679953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:08.566994905 CET53367998.8.8.8192.168.2.13
          Dec 19, 2024 08:09:08.567624092 CET4913653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:08.691612959 CET53491368.8.8.8192.168.2.13
          Dec 19, 2024 08:09:08.692071915 CET3451953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:08.814440012 CET53345198.8.8.8192.168.2.13
          Dec 19, 2024 08:09:08.814790010 CET5300253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:08.937050104 CET53530028.8.8.8192.168.2.13
          Dec 19, 2024 08:09:08.937468052 CET4148553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:09.059817076 CET53414858.8.8.8192.168.2.13
          Dec 19, 2024 08:09:09.060234070 CET6084553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:09.183212042 CET53608458.8.8.8192.168.2.13
          Dec 19, 2024 08:09:09.183756113 CET4789153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:09.306329966 CET53478918.8.8.8192.168.2.13
          Dec 19, 2024 08:09:10.691842079 CET4499353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:10.814133883 CET53449938.8.8.8192.168.2.13
          Dec 19, 2024 08:09:10.814585924 CET4206753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:10.936865091 CET53420678.8.8.8192.168.2.13
          Dec 19, 2024 08:09:10.937362909 CET3659053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:11.059514999 CET53365908.8.8.8192.168.2.13
          Dec 19, 2024 08:09:11.059787035 CET5792153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:11.183242083 CET53579218.8.8.8192.168.2.13
          Dec 19, 2024 08:09:11.183799982 CET3457953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:11.306202888 CET53345798.8.8.8192.168.2.13
          Dec 19, 2024 08:09:11.306606054 CET4096653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:11.428863049 CET53409668.8.8.8192.168.2.13
          Dec 19, 2024 08:09:11.429368019 CET5280553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:11.552520037 CET53528058.8.8.8192.168.2.13
          Dec 19, 2024 08:09:11.553078890 CET4206753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:11.676086903 CET53420678.8.8.8192.168.2.13
          Dec 19, 2024 08:09:11.676522970 CET3635153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:11.798685074 CET53363518.8.8.8192.168.2.13
          Dec 19, 2024 08:09:11.799247980 CET4505353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:11.923260927 CET53450538.8.8.8192.168.2.13
          Dec 19, 2024 08:09:13.309271097 CET5315453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:13.431504965 CET53531548.8.8.8192.168.2.13
          Dec 19, 2024 08:09:13.431725025 CET4880353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:13.553947926 CET53488038.8.8.8192.168.2.13
          Dec 19, 2024 08:09:13.554115057 CET4827453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:13.676431894 CET53482748.8.8.8192.168.2.13
          Dec 19, 2024 08:09:13.676697016 CET5435353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:13.798957109 CET53543538.8.8.8192.168.2.13
          Dec 19, 2024 08:09:13.799238920 CET5941653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:13.921530962 CET53594168.8.8.8192.168.2.13
          Dec 19, 2024 08:09:13.921780109 CET5017253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:14.044089079 CET53501728.8.8.8192.168.2.13
          Dec 19, 2024 08:09:14.044517040 CET5062753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:14.220751047 CET53506278.8.8.8192.168.2.13
          Dec 19, 2024 08:09:14.221178055 CET5186953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:14.473643064 CET53518698.8.8.8192.168.2.13
          Dec 19, 2024 08:09:14.473858118 CET5612853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:14.596149921 CET53561288.8.8.8192.168.2.13
          Dec 19, 2024 08:09:14.596580029 CET4841453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:14.718708038 CET53484148.8.8.8192.168.2.13
          Dec 19, 2024 08:09:16.103924990 CET3493153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:16.226074934 CET53349318.8.8.8192.168.2.13
          Dec 19, 2024 08:09:16.226351023 CET3637453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:16.348571062 CET53363748.8.8.8192.168.2.13
          Dec 19, 2024 08:09:16.348874092 CET4551053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:16.471088886 CET53455108.8.8.8192.168.2.13
          Dec 19, 2024 08:09:16.471306086 CET4994553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:16.593585014 CET53499458.8.8.8192.168.2.13
          Dec 19, 2024 08:09:16.593786955 CET5907853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:16.717226982 CET53590788.8.8.8192.168.2.13
          Dec 19, 2024 08:09:16.717525005 CET4447053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:16.839721918 CET53444708.8.8.8192.168.2.13
          Dec 19, 2024 08:09:16.839943886 CET5941453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:16.962296963 CET53594148.8.8.8192.168.2.13
          Dec 19, 2024 08:09:16.962755919 CET4472053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:17.085261106 CET53447208.8.8.8192.168.2.13
          Dec 19, 2024 08:09:17.085546017 CET3634953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:17.207683086 CET53363498.8.8.8192.168.2.13
          Dec 19, 2024 08:09:17.208189964 CET3667553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:17.330449104 CET53366758.8.8.8192.168.2.13
          Dec 19, 2024 08:09:18.715015888 CET4134253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:18.837336063 CET53413428.8.8.8192.168.2.13
          Dec 19, 2024 08:09:18.837589979 CET4066353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:18.959876060 CET53406638.8.8.8192.168.2.13
          Dec 19, 2024 08:09:18.960166931 CET3676553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:19.082449913 CET53367658.8.8.8192.168.2.13
          Dec 19, 2024 08:09:19.082644939 CET3751853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:19.205014944 CET53375188.8.8.8192.168.2.13
          Dec 19, 2024 08:09:19.205231905 CET5393053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:19.328349113 CET53539308.8.8.8192.168.2.13
          Dec 19, 2024 08:09:19.328669071 CET4660153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:19.450968027 CET53466018.8.8.8192.168.2.13
          Dec 19, 2024 08:09:19.451222897 CET4030353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:19.573508978 CET53403038.8.8.8192.168.2.13
          Dec 19, 2024 08:09:19.573858976 CET5788153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:19.696154118 CET53578818.8.8.8192.168.2.13
          Dec 19, 2024 08:09:19.696662903 CET4144253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:19.818912029 CET53414428.8.8.8192.168.2.13
          Dec 19, 2024 08:09:19.819294930 CET4439353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:19.941467047 CET53443938.8.8.8192.168.2.13
          Dec 19, 2024 08:09:21.328002930 CET5165553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:21.450377941 CET53516558.8.8.8192.168.2.13
          Dec 19, 2024 08:09:21.450853109 CET5881253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:21.573113918 CET53588128.8.8.8192.168.2.13
          Dec 19, 2024 08:09:21.573544979 CET4455353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:21.697382927 CET53445538.8.8.8192.168.2.13
          Dec 19, 2024 08:09:21.697925091 CET4903353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:21.820202112 CET53490338.8.8.8192.168.2.13
          Dec 19, 2024 08:09:21.820702076 CET4933753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:21.942958117 CET53493378.8.8.8192.168.2.13
          Dec 19, 2024 08:09:21.943382025 CET4221753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:22.065608025 CET53422178.8.8.8192.168.2.13
          Dec 19, 2024 08:09:22.065926075 CET3563453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:22.188297033 CET53356348.8.8.8192.168.2.13
          Dec 19, 2024 08:09:22.188555956 CET5981453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:22.310839891 CET53598148.8.8.8192.168.2.13
          Dec 19, 2024 08:09:22.311161041 CET5711953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:22.433464050 CET53571198.8.8.8192.168.2.13
          Dec 19, 2024 08:09:22.433954000 CET4733053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:22.556371927 CET53473308.8.8.8192.168.2.13
          Dec 19, 2024 08:09:23.942574978 CET4215453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:24.064747095 CET53421548.8.8.8192.168.2.13
          Dec 19, 2024 08:09:24.065038919 CET5981653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:24.188440084 CET53598168.8.8.8192.168.2.13
          Dec 19, 2024 08:09:24.188776016 CET4449253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:24.311058998 CET53444928.8.8.8192.168.2.13
          Dec 19, 2024 08:09:24.311487913 CET5464353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:24.433774948 CET53546438.8.8.8192.168.2.13
          Dec 19, 2024 08:09:24.433981895 CET4291253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:24.556343079 CET53429128.8.8.8192.168.2.13
          Dec 19, 2024 08:09:24.556730032 CET5590953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:24.678935051 CET53559098.8.8.8192.168.2.13
          Dec 19, 2024 08:09:24.679205894 CET4638653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:24.801538944 CET53463868.8.8.8192.168.2.13
          Dec 19, 2024 08:09:24.801790953 CET4095953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:24.924143076 CET53409598.8.8.8192.168.2.13
          Dec 19, 2024 08:09:24.924472094 CET4978553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:25.046827078 CET53497858.8.8.8192.168.2.13
          Dec 19, 2024 08:09:25.047148943 CET3972053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:25.169363022 CET53397208.8.8.8192.168.2.13
          Dec 19, 2024 08:09:26.555424929 CET5699553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:26.677721977 CET53569958.8.8.8192.168.2.13
          Dec 19, 2024 08:09:26.678005934 CET3992353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:26.800291061 CET53399238.8.8.8192.168.2.13
          Dec 19, 2024 08:09:26.800578117 CET5585253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:26.922851086 CET53558528.8.8.8192.168.2.13
          Dec 19, 2024 08:09:26.923286915 CET4427853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:27.045835018 CET53442788.8.8.8192.168.2.13
          Dec 19, 2024 08:09:27.046175957 CET3510053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:27.168490887 CET53351008.8.8.8192.168.2.13
          Dec 19, 2024 08:09:27.168967009 CET5257753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:27.291279078 CET53525778.8.8.8192.168.2.13
          Dec 19, 2024 08:09:27.291805029 CET3654053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:27.415132046 CET53365408.8.8.8192.168.2.13
          Dec 19, 2024 08:09:27.415467978 CET4954053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:27.537749052 CET53495408.8.8.8192.168.2.13
          Dec 19, 2024 08:09:27.537947893 CET4982753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:27.660469055 CET53498278.8.8.8192.168.2.13
          Dec 19, 2024 08:09:27.660712957 CET5523853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:27.783062935 CET53552388.8.8.8192.168.2.13
          Dec 19, 2024 08:09:29.168910980 CET5430753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:29.291230917 CET53543078.8.8.8192.168.2.13
          Dec 19, 2024 08:09:29.291516066 CET4959953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:29.413777113 CET53495998.8.8.8192.168.2.13
          Dec 19, 2024 08:09:29.414179087 CET3391353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:29.536516905 CET53339138.8.8.8192.168.2.13
          Dec 19, 2024 08:09:29.536978006 CET3297653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:29.659287930 CET53329768.8.8.8192.168.2.13
          Dec 19, 2024 08:09:29.659521103 CET5441253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:29.782248020 CET53544128.8.8.8192.168.2.13
          Dec 19, 2024 08:09:29.782561064 CET4985653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:29.905133009 CET53498568.8.8.8192.168.2.13
          Dec 19, 2024 08:09:29.905622959 CET5658853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:30.027904987 CET53565888.8.8.8192.168.2.13
          Dec 19, 2024 08:09:30.028213978 CET4351153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:30.157352924 CET53435118.8.8.8192.168.2.13
          Dec 19, 2024 08:09:30.157802105 CET5462353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:30.280208111 CET53546238.8.8.8192.168.2.13
          Dec 19, 2024 08:09:30.280404091 CET4025153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:30.402576923 CET53402518.8.8.8192.168.2.13
          Dec 19, 2024 08:09:31.789110899 CET5490253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:31.911526918 CET53549028.8.8.8192.168.2.13
          Dec 19, 2024 08:09:31.911854029 CET4196853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:32.034141064 CET53419688.8.8.8192.168.2.13
          Dec 19, 2024 08:09:32.034579039 CET4541553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:32.157382965 CET53454158.8.8.8192.168.2.13
          Dec 19, 2024 08:09:32.157809019 CET4026153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:32.280114889 CET53402618.8.8.8192.168.2.13
          Dec 19, 2024 08:09:32.280390024 CET4467053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:32.404156923 CET53446708.8.8.8192.168.2.13
          Dec 19, 2024 08:09:32.404412031 CET3608353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:32.528083086 CET53360838.8.8.8192.168.2.13
          Dec 19, 2024 08:09:32.528384924 CET3894953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:32.650666952 CET53389498.8.8.8192.168.2.13
          Dec 19, 2024 08:09:32.651057959 CET3775153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:32.773209095 CET53377518.8.8.8192.168.2.13
          Dec 19, 2024 08:09:32.773955107 CET4808453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:32.896181107 CET53480848.8.8.8192.168.2.13
          Dec 19, 2024 08:09:32.896564960 CET4076953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:33.019023895 CET53407698.8.8.8192.168.2.13
          Dec 19, 2024 08:09:34.403202057 CET4452453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:34.525419950 CET53445248.8.8.8192.168.2.13
          Dec 19, 2024 08:09:34.525772095 CET3317553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:34.648045063 CET53331758.8.8.8192.168.2.13
          Dec 19, 2024 08:09:34.648289919 CET4836053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:34.770649910 CET53483608.8.8.8192.168.2.13
          Dec 19, 2024 08:09:34.770986080 CET3524553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:34.893475056 CET53352458.8.8.8192.168.2.13
          Dec 19, 2024 08:09:34.893899918 CET3441253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:35.016483068 CET53344128.8.8.8192.168.2.13
          Dec 19, 2024 08:09:35.016781092 CET5234453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:35.141241074 CET53523448.8.8.8192.168.2.13
          Dec 19, 2024 08:09:35.141566038 CET3279153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:35.263780117 CET53327918.8.8.8192.168.2.13
          Dec 19, 2024 08:09:35.264127970 CET5245153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:35.386689901 CET53524518.8.8.8192.168.2.13
          Dec 19, 2024 08:09:35.387167931 CET5164553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:35.509506941 CET53516458.8.8.8192.168.2.13
          Dec 19, 2024 08:09:35.509964943 CET4567953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:35.632224083 CET53456798.8.8.8192.168.2.13
          Dec 19, 2024 08:09:37.154109955 CET5225853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:37.276473045 CET53522588.8.8.8192.168.2.13
          Dec 19, 2024 08:09:37.276725054 CET5028953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:37.399204016 CET53502898.8.8.8192.168.2.13
          Dec 19, 2024 08:09:37.399617910 CET4229053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:37.521862030 CET53422908.8.8.8192.168.2.13
          Dec 19, 2024 08:09:37.522320032 CET4778453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:37.644589901 CET53477848.8.8.8192.168.2.13
          Dec 19, 2024 08:09:37.644993067 CET5240653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:37.767244101 CET53524068.8.8.8192.168.2.13
          Dec 19, 2024 08:09:37.767569065 CET4540353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:37.889756918 CET53454038.8.8.8192.168.2.13
          Dec 19, 2024 08:09:37.889914989 CET3417053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:38.012104988 CET53341708.8.8.8192.168.2.13
          Dec 19, 2024 08:09:38.012252092 CET3770953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:38.134552002 CET53377098.8.8.8192.168.2.13
          Dec 19, 2024 08:09:38.134741068 CET5720653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:38.256886005 CET53572068.8.8.8192.168.2.13
          Dec 19, 2024 08:09:38.257025003 CET3560653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:38.379224062 CET53356068.8.8.8192.168.2.13
          Dec 19, 2024 08:09:39.765278101 CET3393553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:39.887626886 CET53339358.8.8.8192.168.2.13
          Dec 19, 2024 08:09:39.887928963 CET4246053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:40.010423899 CET53424608.8.8.8192.168.2.13
          Dec 19, 2024 08:09:40.010713100 CET3301253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:40.133023977 CET53330128.8.8.8192.168.2.13
          Dec 19, 2024 08:09:40.133306980 CET4734553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:40.255705118 CET53473458.8.8.8192.168.2.13
          Dec 19, 2024 08:09:40.255999088 CET5708553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:40.378158092 CET53570858.8.8.8192.168.2.13
          Dec 19, 2024 08:09:40.378441095 CET3293253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:40.500685930 CET53329328.8.8.8192.168.2.13
          Dec 19, 2024 08:09:40.500896931 CET4700653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:40.623250961 CET53470068.8.8.8192.168.2.13
          Dec 19, 2024 08:09:40.623528004 CET3280353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:40.745642900 CET53328038.8.8.8192.168.2.13
          Dec 19, 2024 08:09:40.745923996 CET5802453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:40.868408918 CET53580248.8.8.8192.168.2.13
          Dec 19, 2024 08:09:40.868670940 CET5965453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:40.990986109 CET53596548.8.8.8192.168.2.13
          Dec 19, 2024 08:09:42.376399994 CET5890353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:42.498642921 CET53589038.8.8.8192.168.2.13
          Dec 19, 2024 08:09:42.498897076 CET3553853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:42.621879101 CET53355388.8.8.8192.168.2.13
          Dec 19, 2024 08:09:42.622128963 CET3437153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:42.747963905 CET53343718.8.8.8192.168.2.13
          Dec 19, 2024 08:09:42.748234034 CET5938253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:42.870537043 CET53593828.8.8.8192.168.2.13
          Dec 19, 2024 08:09:42.870763063 CET3329553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:42.993038893 CET53332958.8.8.8192.168.2.13
          Dec 19, 2024 08:09:42.993309021 CET4027153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:43.115982056 CET53402718.8.8.8192.168.2.13
          Dec 19, 2024 08:09:43.116254091 CET5157553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:43.238482952 CET53515758.8.8.8192.168.2.13
          Dec 19, 2024 08:09:43.238683939 CET3999953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:43.360995054 CET53399998.8.8.8192.168.2.13
          Dec 19, 2024 08:09:43.361198902 CET3622353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:43.483549118 CET53362238.8.8.8192.168.2.13
          Dec 19, 2024 08:09:43.483805895 CET5720053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:43.606072903 CET53572008.8.8.8192.168.2.13
          Dec 19, 2024 08:09:44.991652966 CET3478253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:45.113960028 CET53347828.8.8.8192.168.2.13
          Dec 19, 2024 08:09:45.114274979 CET3441053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:45.236543894 CET53344108.8.8.8192.168.2.13
          Dec 19, 2024 08:09:45.236850977 CET4116253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:45.359462976 CET53411628.8.8.8192.168.2.13
          Dec 19, 2024 08:09:45.359740973 CET5198053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:45.481966972 CET53519808.8.8.8192.168.2.13
          Dec 19, 2024 08:09:45.482258081 CET3827453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:45.604540110 CET53382748.8.8.8192.168.2.13
          Dec 19, 2024 08:09:45.604763031 CET5257353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:45.727154016 CET53525738.8.8.8192.168.2.13
          Dec 19, 2024 08:09:45.727396965 CET6038653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:45.849668980 CET53603868.8.8.8192.168.2.13
          Dec 19, 2024 08:09:45.849849939 CET5567153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:45.972084045 CET53556718.8.8.8192.168.2.13
          Dec 19, 2024 08:09:45.972361088 CET4778753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:46.100480080 CET53477878.8.8.8192.168.2.13
          Dec 19, 2024 08:09:46.100783110 CET3823653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:46.223139048 CET53382368.8.8.8192.168.2.13
          Dec 19, 2024 08:09:47.610681057 CET6038453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:47.735697985 CET53603848.8.8.8192.168.2.13
          Dec 19, 2024 08:09:47.736087084 CET5319353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:47.858908892 CET53531938.8.8.8192.168.2.13
          Dec 19, 2024 08:09:47.859191895 CET5873953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:47.981844902 CET53587398.8.8.8192.168.2.13
          Dec 19, 2024 08:09:47.982141018 CET4355653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:48.104785919 CET53435568.8.8.8192.168.2.13
          Dec 19, 2024 08:09:48.105161905 CET3616753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:48.227560997 CET53361678.8.8.8192.168.2.13
          Dec 19, 2024 08:09:48.227829933 CET4541253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:48.350332022 CET53454128.8.8.8192.168.2.13
          Dec 19, 2024 08:09:48.350631952 CET3446053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:48.473059893 CET53344608.8.8.8192.168.2.13
          Dec 19, 2024 08:09:48.473429918 CET3526353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:48.595971107 CET53352638.8.8.8192.168.2.13
          Dec 19, 2024 08:09:48.596268892 CET5064453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:48.719193935 CET53506448.8.8.8192.168.2.13
          Dec 19, 2024 08:09:48.719470024 CET5864153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:48.841897964 CET53586418.8.8.8192.168.2.13
          Dec 19, 2024 08:09:50.230859995 CET4977953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:50.353482008 CET53497798.8.8.8192.168.2.13
          Dec 19, 2024 08:09:50.353773117 CET3789753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:50.476078987 CET53378978.8.8.8192.168.2.13
          Dec 19, 2024 08:09:50.476597071 CET3776853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:50.598977089 CET53377688.8.8.8192.168.2.13
          Dec 19, 2024 08:09:50.599426985 CET4189753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:50.721884012 CET53418978.8.8.8192.168.2.13
          Dec 19, 2024 08:09:50.722486019 CET5766453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:50.845573902 CET53576648.8.8.8192.168.2.13
          Dec 19, 2024 08:09:50.846008062 CET3447653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:50.968322992 CET53344768.8.8.8192.168.2.13
          Dec 19, 2024 08:09:50.968700886 CET5298553192.168.2.138.8.8.8
          Dec 19, 2024 08:09:51.091571093 CET53529858.8.8.8192.168.2.13
          Dec 19, 2024 08:09:51.091774940 CET5459653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:51.213888884 CET53545968.8.8.8192.168.2.13
          Dec 19, 2024 08:09:51.214152098 CET5645153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:51.336309910 CET53564518.8.8.8192.168.2.13
          Dec 19, 2024 08:09:51.336546898 CET4565653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:51.458681107 CET53456568.8.8.8192.168.2.13
          Dec 19, 2024 08:09:52.843571901 CET4922353192.168.2.138.8.8.8
          Dec 19, 2024 08:09:52.965886116 CET53492238.8.8.8192.168.2.13
          Dec 19, 2024 08:09:52.966146946 CET5505653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:53.088732004 CET53550568.8.8.8192.168.2.13
          Dec 19, 2024 08:09:53.089046001 CET4665953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:53.211272955 CET53466598.8.8.8192.168.2.13
          Dec 19, 2024 08:09:53.211719036 CET5084653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:53.333975077 CET53508468.8.8.8192.168.2.13
          Dec 19, 2024 08:09:53.334281921 CET3304453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:53.456635952 CET53330448.8.8.8192.168.2.13
          Dec 19, 2024 08:09:53.456871033 CET3778153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:53.580935001 CET53377818.8.8.8192.168.2.13
          Dec 19, 2024 08:09:53.581120968 CET4097153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:53.703524113 CET53409718.8.8.8192.168.2.13
          Dec 19, 2024 08:09:53.703830004 CET4297253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:53.826056957 CET53429728.8.8.8192.168.2.13
          Dec 19, 2024 08:09:53.826297998 CET4291453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:53.948785067 CET53429148.8.8.8192.168.2.13
          Dec 19, 2024 08:09:53.948966980 CET4719253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:54.073899031 CET53471928.8.8.8192.168.2.13
          Dec 19, 2024 08:09:55.463491917 CET3886053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:55.586384058 CET53388608.8.8.8192.168.2.13
          Dec 19, 2024 08:09:55.586813927 CET5299753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:55.709233999 CET53529978.8.8.8192.168.2.13
          Dec 19, 2024 08:09:55.709539890 CET4102853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:55.831890106 CET53410288.8.8.8192.168.2.13
          Dec 19, 2024 08:09:55.832274914 CET5703953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:55.954459906 CET53570398.8.8.8192.168.2.13
          Dec 19, 2024 08:09:55.954924107 CET3486253192.168.2.138.8.8.8
          Dec 19, 2024 08:09:56.077208042 CET53348628.8.8.8192.168.2.13
          Dec 19, 2024 08:09:56.077662945 CET3543853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:56.199912071 CET53354388.8.8.8192.168.2.13
          Dec 19, 2024 08:09:56.200334072 CET5108053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:56.322563887 CET53510808.8.8.8192.168.2.13
          Dec 19, 2024 08:09:56.322824001 CET5596153192.168.2.138.8.8.8
          Dec 19, 2024 08:09:56.445111990 CET53559618.8.8.8192.168.2.13
          Dec 19, 2024 08:09:56.445400000 CET5314453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:56.567881107 CET53531448.8.8.8192.168.2.13
          Dec 19, 2024 08:09:56.568135977 CET3823453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:56.690246105 CET53382348.8.8.8192.168.2.13
          Dec 19, 2024 08:09:58.075769901 CET3356053192.168.2.138.8.8.8
          Dec 19, 2024 08:09:58.198123932 CET53335608.8.8.8192.168.2.13
          Dec 19, 2024 08:09:58.198556900 CET4895853192.168.2.138.8.8.8
          Dec 19, 2024 08:09:58.320848942 CET53489588.8.8.8192.168.2.13
          Dec 19, 2024 08:09:58.321070910 CET3973753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:58.443511009 CET53397378.8.8.8192.168.2.13
          Dec 19, 2024 08:09:58.443695068 CET5239653192.168.2.138.8.8.8
          Dec 19, 2024 08:09:58.566095114 CET53523968.8.8.8192.168.2.13
          Dec 19, 2024 08:09:58.566294909 CET3824753192.168.2.138.8.8.8
          Dec 19, 2024 08:09:58.688663006 CET53382478.8.8.8192.168.2.13
          Dec 19, 2024 08:09:58.688986063 CET5650953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:58.811502934 CET53565098.8.8.8192.168.2.13
          Dec 19, 2024 08:09:58.811664104 CET4704453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:58.933949947 CET53470448.8.8.8192.168.2.13
          Dec 19, 2024 08:09:58.934077978 CET3385453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:59.056596041 CET53338548.8.8.8192.168.2.13
          Dec 19, 2024 08:09:59.057030916 CET4772453192.168.2.138.8.8.8
          Dec 19, 2024 08:09:59.179184914 CET53477248.8.8.8192.168.2.13
          Dec 19, 2024 08:09:59.179373026 CET4739953192.168.2.138.8.8.8
          Dec 19, 2024 08:09:59.301769018 CET53473998.8.8.8192.168.2.13
          Dec 19, 2024 08:10:00.689291000 CET5989053192.168.2.138.8.8.8
          Dec 19, 2024 08:10:00.811691999 CET53598908.8.8.8192.168.2.13
          Dec 19, 2024 08:10:00.812011003 CET5112353192.168.2.138.8.8.8
          Dec 19, 2024 08:10:00.934556961 CET53511238.8.8.8192.168.2.13
          Dec 19, 2024 08:10:00.934935093 CET5643753192.168.2.138.8.8.8
          Dec 19, 2024 08:10:01.057446003 CET53564378.8.8.8192.168.2.13
          Dec 19, 2024 08:10:01.058254004 CET5268353192.168.2.138.8.8.8
          Dec 19, 2024 08:10:01.180716991 CET53526838.8.8.8192.168.2.13
          Dec 19, 2024 08:10:01.181034088 CET4847353192.168.2.138.8.8.8
          Dec 19, 2024 08:10:01.304610968 CET53484738.8.8.8192.168.2.13
          Dec 19, 2024 08:10:01.304887056 CET5240053192.168.2.138.8.8.8
          Dec 19, 2024 08:10:01.427234888 CET53524008.8.8.8192.168.2.13
          Dec 19, 2024 08:10:01.427571058 CET3458553192.168.2.138.8.8.8
          Dec 19, 2024 08:10:01.549859047 CET53345858.8.8.8192.168.2.13
          Dec 19, 2024 08:10:01.550148964 CET5223253192.168.2.138.8.8.8
          Dec 19, 2024 08:10:01.672633886 CET53522328.8.8.8192.168.2.13
          Dec 19, 2024 08:10:01.674014091 CET4558153192.168.2.138.8.8.8
          Dec 19, 2024 08:10:01.796487093 CET53455818.8.8.8192.168.2.13
          Dec 19, 2024 08:10:01.796788931 CET3280953192.168.2.138.8.8.8
          Dec 19, 2024 08:10:01.919584990 CET53328098.8.8.8192.168.2.13
          Dec 19, 2024 08:10:03.305459976 CET4797753192.168.2.138.8.8.8
          Dec 19, 2024 08:10:03.428101063 CET53479778.8.8.8192.168.2.13
          Dec 19, 2024 08:10:03.428476095 CET4512953192.168.2.138.8.8.8
          Dec 19, 2024 08:10:03.552181959 CET53451298.8.8.8192.168.2.13
          Dec 19, 2024 08:10:03.552645922 CET3481553192.168.2.138.8.8.8
          Dec 19, 2024 08:10:03.676178932 CET53348158.8.8.8192.168.2.13
          Dec 19, 2024 08:10:03.676491976 CET5272153192.168.2.138.8.8.8
          Dec 19, 2024 08:10:03.800349951 CET53527218.8.8.8192.168.2.13
          Dec 19, 2024 08:10:03.800529957 CET3373853192.168.2.138.8.8.8
          Dec 19, 2024 08:10:03.923018932 CET53337388.8.8.8192.168.2.13
          Dec 19, 2024 08:10:03.923185110 CET4547453192.168.2.138.8.8.8
          Dec 19, 2024 08:10:04.045425892 CET53454748.8.8.8192.168.2.13
          Dec 19, 2024 08:10:04.045712948 CET4759453192.168.2.138.8.8.8
          Dec 19, 2024 08:10:04.168035984 CET53475948.8.8.8192.168.2.13
          Dec 19, 2024 08:10:04.168220043 CET4170853192.168.2.138.8.8.8
          Dec 19, 2024 08:10:04.290482998 CET53417088.8.8.8192.168.2.13
          Dec 19, 2024 08:10:04.290976048 CET5382353192.168.2.138.8.8.8
          Dec 19, 2024 08:10:04.415050030 CET53538238.8.8.8192.168.2.13
          Dec 19, 2024 08:10:04.415273905 CET5674553192.168.2.138.8.8.8
          Dec 19, 2024 08:10:04.539094925 CET53567458.8.8.8192.168.2.13
          Dec 19, 2024 08:10:05.924931049 CET5774253192.168.2.138.8.8.8
          Dec 19, 2024 08:10:06.047116041 CET53577428.8.8.8192.168.2.13
          Dec 19, 2024 08:10:06.047355890 CET4023253192.168.2.138.8.8.8
          Dec 19, 2024 08:10:06.169790983 CET53402328.8.8.8192.168.2.13
          Dec 19, 2024 08:10:06.170061111 CET5650553192.168.2.138.8.8.8
          Dec 19, 2024 08:10:06.295103073 CET53565058.8.8.8192.168.2.13
          Dec 19, 2024 08:10:06.295375109 CET3813053192.168.2.138.8.8.8
          Dec 19, 2024 08:10:06.417715073 CET53381308.8.8.8192.168.2.13
          Dec 19, 2024 08:10:06.418154001 CET3987453192.168.2.138.8.8.8
          Dec 19, 2024 08:10:06.544462919 CET53398748.8.8.8192.168.2.13
          Dec 19, 2024 08:10:06.544749975 CET3866453192.168.2.138.8.8.8
          Dec 19, 2024 08:10:06.670331001 CET53386648.8.8.8192.168.2.13
          Dec 19, 2024 08:10:06.670582056 CET3992153192.168.2.138.8.8.8
          Dec 19, 2024 08:10:06.793272018 CET53399218.8.8.8192.168.2.13
          Dec 19, 2024 08:10:06.793473959 CET5446753192.168.2.138.8.8.8
          Dec 19, 2024 08:10:06.915693998 CET53544678.8.8.8192.168.2.13
          Dec 19, 2024 08:10:06.916157007 CET4255853192.168.2.138.8.8.8
          Dec 19, 2024 08:10:07.038592100 CET53425588.8.8.8192.168.2.13
          Dec 19, 2024 08:10:07.039002895 CET5364353192.168.2.138.8.8.8
          Dec 19, 2024 08:10:07.161551952 CET53536438.8.8.8192.168.2.13
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Dec 19, 2024 08:08:03.011205912 CET192.168.2.138.8.8.80xf597Standard query (0)raw.cardiacpure.ruA (IP address)IN (0x0001)false
          Dec 19, 2024 08:08:03.146030903 CET192.168.2.138.8.8.80xb5faStandard query (0)raw.cardiacpure.ru. [malformed]256339false
          Dec 19, 2024 08:08:03.268704891 CET192.168.2.138.8.8.80xb5faStandard query (0)raw.cardiacpure.ru. [malformed]256339false
          Dec 19, 2024 08:08:03.391586065 CET192.168.2.138.8.8.80xb5faStandard query (0)raw.cardiacpure.ru. [malformed]256339false
          Dec 19, 2024 08:08:03.514072895 CET192.168.2.138.8.8.80xb5faStandard query (0)raw.cardiacpure.ru. [malformed]256339false
          Dec 19, 2024 08:08:03.636929035 CET192.168.2.138.8.8.80xb5faStandard query (0)raw.cardiacpure.ru. [malformed]256339false
          Dec 19, 2024 08:08:05.762435913 CET192.168.2.138.8.8.80x45f7Standard query (0)raw.cardiacpure.ru. [malformed]256341false
          Dec 19, 2024 08:08:05.885696888 CET192.168.2.138.8.8.80x45f7Standard query (0)raw.cardiacpure.ru. [malformed]256342false
          Dec 19, 2024 08:08:06.008897066 CET192.168.2.138.8.8.80x45f7Standard query (0)raw.cardiacpure.ru. [malformed]256342false
          Dec 19, 2024 08:08:06.131519079 CET192.168.2.138.8.8.80x45f7Standard query (0)raw.cardiacpure.ru. [malformed]256342false
          Dec 19, 2024 08:08:06.256504059 CET192.168.2.138.8.8.80x45f7Standard query (0)raw.cardiacpure.ru. [malformed]256342false
          Dec 19, 2024 08:08:08.379174948 CET192.168.2.138.8.8.80x952aStandard query (0)raw.cardiacpure.ru. [malformed]256344false
          Dec 19, 2024 08:08:08.502125978 CET192.168.2.138.8.8.80x952aStandard query (0)raw.cardiacpure.ru. [malformed]256344false
          Dec 19, 2024 08:08:08.624757051 CET192.168.2.138.8.8.80x952aStandard query (0)raw.cardiacpure.ru. [malformed]256344false
          Dec 19, 2024 08:08:08.747687101 CET192.168.2.138.8.8.80x952aStandard query (0)raw.cardiacpure.ru. [malformed]256344false
          Dec 19, 2024 08:08:08.870747089 CET192.168.2.138.8.8.80x952aStandard query (0)raw.cardiacpure.ru. [malformed]256344false
          Dec 19, 2024 08:08:10.994374037 CET192.168.2.138.8.8.80x8da6Standard query (0)raw.cardiacpure.ru. [malformed]256347false
          Dec 19, 2024 08:08:11.117257118 CET192.168.2.138.8.8.80x8da6Standard query (0)raw.cardiacpure.ru. [malformed]256347false
          Dec 19, 2024 08:08:11.240087032 CET192.168.2.138.8.8.80x8da6Standard query (0)raw.cardiacpure.ru. [malformed]256347false
          Dec 19, 2024 08:08:11.362991095 CET192.168.2.138.8.8.80x8da6Standard query (0)raw.cardiacpure.ru. [malformed]256347false
          Dec 19, 2024 08:08:11.485584021 CET192.168.2.138.8.8.80x8da6Standard query (0)raw.cardiacpure.ru. [malformed]256347false
          Dec 19, 2024 08:08:13.609131098 CET192.168.2.138.8.8.80xb669Standard query (0)raw.cardiacpure.ru. [malformed]256349false
          Dec 19, 2024 08:08:13.731976986 CET192.168.2.138.8.8.80xb669Standard query (0)raw.cardiacpure.ru. [malformed]256349false
          Dec 19, 2024 08:08:13.854716063 CET192.168.2.138.8.8.80xb669Standard query (0)raw.cardiacpure.ru. [malformed]256349false
          Dec 19, 2024 08:08:13.977473974 CET192.168.2.138.8.8.80xb669Standard query (0)raw.cardiacpure.ru. [malformed]256350false
          Dec 19, 2024 08:08:14.100594044 CET192.168.2.138.8.8.80xb669Standard query (0)raw.cardiacpure.ru. [malformed]256350false
          Dec 19, 2024 08:08:16.229895115 CET192.168.2.138.8.8.80xac01Standard query (0)raw.cardiacpure.ru. [malformed]256352false
          Dec 19, 2024 08:08:16.352394104 CET192.168.2.138.8.8.80xac01Standard query (0)raw.cardiacpure.ru. [malformed]256352false
          Dec 19, 2024 08:08:16.474889994 CET192.168.2.138.8.8.80xac01Standard query (0)raw.cardiacpure.ru. [malformed]256352false
          Dec 19, 2024 08:08:16.597709894 CET192.168.2.138.8.8.80xac01Standard query (0)raw.cardiacpure.ru. [malformed]256352false
          Dec 19, 2024 08:08:16.721551895 CET192.168.2.138.8.8.80xac01Standard query (0)raw.cardiacpure.ru. [malformed]256352false
          Dec 19, 2024 08:08:18.846442938 CET192.168.2.138.8.8.80xc485Standard query (0)raw.cardiacpure.ru. [malformed]256354false
          Dec 19, 2024 08:08:18.969667912 CET192.168.2.138.8.8.80xc485Standard query (0)raw.cardiacpure.ru. [malformed]256355false
          Dec 19, 2024 08:08:19.092633009 CET192.168.2.138.8.8.80xc485Standard query (0)raw.cardiacpure.ru. [malformed]256355false
          Dec 19, 2024 08:08:19.215325117 CET192.168.2.138.8.8.80xc485Standard query (0)raw.cardiacpure.ru. [malformed]256355false
          Dec 19, 2024 08:08:19.338270903 CET192.168.2.138.8.8.80xc485Standard query (0)raw.cardiacpure.ru. [malformed]256355false
          Dec 19, 2024 08:08:42.368899107 CET192.168.2.138.8.8.80xb55cStandard query (0)raw.cardiacpure.ru. [malformed]256378false
          Dec 19, 2024 08:08:42.491388083 CET192.168.2.138.8.8.80xb55cStandard query (0)raw.cardiacpure.ru. [malformed]256378false
          Dec 19, 2024 08:08:42.613853931 CET192.168.2.138.8.8.80xb55cStandard query (0)raw.cardiacpure.ru. [malformed]256378false
          Dec 19, 2024 08:08:42.736639023 CET192.168.2.138.8.8.80xb55cStandard query (0)raw.cardiacpure.ru. [malformed]256378false
          Dec 19, 2024 08:08:42.859330893 CET192.168.2.138.8.8.80xb55cStandard query (0)raw.cardiacpure.ru. [malformed]256378false
          Dec 19, 2024 08:08:44.992288113 CET192.168.2.138.8.8.80x40f6Standard query (0)raw.cardiacpure.ru. [malformed]256381false
          Dec 19, 2024 08:08:45.114806890 CET192.168.2.138.8.8.80x40f6Standard query (0)raw.cardiacpure.ru. [malformed]256381false
          Dec 19, 2024 08:08:45.238141060 CET192.168.2.138.8.8.80x40f6Standard query (0)raw.cardiacpure.ru. [malformed]256381false
          Dec 19, 2024 08:08:45.361491919 CET192.168.2.138.8.8.80x40f6Standard query (0)raw.cardiacpure.ru. [malformed]256381false
          Dec 19, 2024 08:08:45.484158039 CET192.168.2.138.8.8.80x40f6Standard query (0)raw.cardiacpure.ru. [malformed]256381false
          Dec 19, 2024 08:08:47.607358932 CET192.168.2.138.8.8.80xe736Standard query (0)raw.cardiacpure.ru. [malformed]256383false
          Dec 19, 2024 08:08:47.730067015 CET192.168.2.138.8.8.80xe736Standard query (0)raw.cardiacpure.ru. [malformed]256383false
          Dec 19, 2024 08:08:47.854186058 CET192.168.2.138.8.8.80xe736Standard query (0)raw.cardiacpure.ru. [malformed]256383false
          Dec 19, 2024 08:08:47.976768970 CET192.168.2.138.8.8.80xe736Standard query (0)raw.cardiacpure.ru. [malformed]256384false
          Dec 19, 2024 08:08:48.099210978 CET192.168.2.138.8.8.80xe736Standard query (0)raw.cardiacpure.ru. [malformed]256384false
          Dec 19, 2024 08:08:50.347378969 CET192.168.2.138.8.8.80xbf55Standard query (0)raw.cardiacpure.ru. [malformed]256386false
          Dec 19, 2024 08:08:50.471355915 CET192.168.2.138.8.8.80xbf55Standard query (0)raw.cardiacpure.ru. [malformed]256386false
          Dec 19, 2024 08:08:50.594439030 CET192.168.2.138.8.8.80xbf55Standard query (0)raw.cardiacpure.ru. [malformed]256386false
          Dec 19, 2024 08:08:50.720889091 CET192.168.2.138.8.8.80xbf55Standard query (0)raw.cardiacpure.ru. [malformed]256386false
          Dec 19, 2024 08:08:50.844376087 CET192.168.2.138.8.8.80xbf55Standard query (0)raw.cardiacpure.ru. [malformed]256386false
          Dec 19, 2024 08:08:52.972598076 CET192.168.2.138.8.8.80x4a90Standard query (0)raw.cardiacpure.ru. [malformed]256389false
          Dec 19, 2024 08:08:53.096040010 CET192.168.2.138.8.8.80x4a90Standard query (0)raw.cardiacpure.ru. [malformed]256389false
          Dec 19, 2024 08:08:53.218599081 CET192.168.2.138.8.8.80x4a90Standard query (0)raw.cardiacpure.ru. [malformed]256389false
          Dec 19, 2024 08:08:53.341017962 CET192.168.2.138.8.8.80x4a90Standard query (0)raw.cardiacpure.ru. [malformed]256389false
          Dec 19, 2024 08:08:53.464163065 CET192.168.2.138.8.8.80x4a90Standard query (0)raw.cardiacpure.ru. [malformed]256389false
          Dec 19, 2024 08:08:55.593830109 CET192.168.2.138.8.8.80x960bStandard query (0)raw.cardiacpure.ru. [malformed]256391false
          Dec 19, 2024 08:08:55.716805935 CET192.168.2.138.8.8.80x960bStandard query (0)raw.cardiacpure.ru. [malformed]256391false
          Dec 19, 2024 08:08:55.839478970 CET192.168.2.138.8.8.80x960bStandard query (0)raw.cardiacpure.ru. [malformed]256391false
          Dec 19, 2024 08:08:55.962619066 CET192.168.2.138.8.8.80x960bStandard query (0)raw.cardiacpure.ru. [malformed]256392false
          Dec 19, 2024 08:08:56.085247993 CET192.168.2.138.8.8.80x960bStandard query (0)raw.cardiacpure.ru. [malformed]256392false
          Dec 19, 2024 08:08:58.220122099 CET192.168.2.138.8.8.80x66ecStandard query (0)raw.cardiacpure.ru. [malformed]256394false
          Dec 19, 2024 08:08:58.342602968 CET192.168.2.138.8.8.80x66ecStandard query (0)raw.cardiacpure.ru. [malformed]256394false
          Dec 19, 2024 08:08:58.465188980 CET192.168.2.138.8.8.80x66ecStandard query (0)raw.cardiacpure.ru. [malformed]256394false
          Dec 19, 2024 08:08:58.588063002 CET192.168.2.138.8.8.80x66ecStandard query (0)raw.cardiacpure.ru. [malformed]256394false
          Dec 19, 2024 08:08:58.711131096 CET192.168.2.138.8.8.80x66ecStandard query (0)raw.cardiacpure.ru. [malformed]256394false
          Dec 19, 2024 08:09:00.835819960 CET192.168.2.138.8.8.80x8455Standard query (0)raw.cardiacpure.ru. [malformed]256396false
          Dec 19, 2024 08:09:00.958187103 CET192.168.2.138.8.8.80x8455Standard query (0)raw.cardiacpure.ru. [malformed]256397false
          Dec 19, 2024 08:09:01.083197117 CET192.168.2.138.8.8.80x8455Standard query (0)raw.cardiacpure.ru. [malformed]256397false
          Dec 19, 2024 08:09:01.207179070 CET192.168.2.138.8.8.80x8455Standard query (0)raw.cardiacpure.ru. [malformed]256397false
          Dec 19, 2024 08:09:01.329705954 CET192.168.2.138.8.8.80x8455Standard query (0)raw.cardiacpure.ru. [malformed]256397false
          Dec 19, 2024 08:09:03.453839064 CET192.168.2.138.8.8.80x1c84Standard query (0)raw.cardiacpure.ru. [malformed]256399false
          Dec 19, 2024 08:09:03.576417923 CET192.168.2.138.8.8.80x1c84Standard query (0)raw.cardiacpure.ru. [malformed]256399false
          Dec 19, 2024 08:09:03.699073076 CET192.168.2.138.8.8.80x1c84Standard query (0)raw.cardiacpure.ru. [malformed]256399false
          Dec 19, 2024 08:09:03.821614981 CET192.168.2.138.8.8.80x1c84Standard query (0)raw.cardiacpure.ru. [malformed]256399false
          Dec 19, 2024 08:09:03.944484949 CET192.168.2.138.8.8.80x1c84Standard query (0)raw.cardiacpure.ru. [malformed]256400false
          Dec 19, 2024 08:09:06.068615913 CET192.168.2.138.8.8.80xa56fStandard query (0)raw.cardiacpure.ru. [malformed]256402false
          Dec 19, 2024 08:09:06.191555977 CET192.168.2.138.8.8.80xa56fStandard query (0)raw.cardiacpure.ru. [malformed]256402false
          Dec 19, 2024 08:09:06.315413952 CET192.168.2.138.8.8.80xa56fStandard query (0)raw.cardiacpure.ru. [malformed]256402false
          Dec 19, 2024 08:09:06.438218117 CET192.168.2.138.8.8.80xa56fStandard query (0)raw.cardiacpure.ru. [malformed]256402false
          Dec 19, 2024 08:09:06.560903072 CET192.168.2.138.8.8.80xa56fStandard query (0)raw.cardiacpure.ru. [malformed]256402false
          Dec 19, 2024 08:09:08.692071915 CET192.168.2.138.8.8.80xc37bStandard query (0)raw.cardiacpure.ru. [malformed]256404false
          Dec 19, 2024 08:09:08.814790010 CET192.168.2.138.8.8.80xc37bStandard query (0)raw.cardiacpure.ru. [malformed]256404false
          Dec 19, 2024 08:09:08.937468052 CET192.168.2.138.8.8.80xc37bStandard query (0)raw.cardiacpure.ru. [malformed]256405false
          Dec 19, 2024 08:09:09.060234070 CET192.168.2.138.8.8.80xc37bStandard query (0)raw.cardiacpure.ru. [malformed]256405false
          Dec 19, 2024 08:09:09.183756113 CET192.168.2.138.8.8.80xc37bStandard query (0)raw.cardiacpure.ru. [malformed]256405false
          Dec 19, 2024 08:09:11.306606054 CET192.168.2.138.8.8.80x2b18Standard query (0)raw.cardiacpure.ru. [malformed]256407false
          Dec 19, 2024 08:09:11.429368019 CET192.168.2.138.8.8.80x2b18Standard query (0)raw.cardiacpure.ru. [malformed]256407false
          Dec 19, 2024 08:09:11.553078890 CET192.168.2.138.8.8.80x2b18Standard query (0)raw.cardiacpure.ru. [malformed]256407false
          Dec 19, 2024 08:09:11.676522970 CET192.168.2.138.8.8.80x2b18Standard query (0)raw.cardiacpure.ru. [malformed]256407false
          Dec 19, 2024 08:09:11.799247980 CET192.168.2.138.8.8.80x2b18Standard query (0)raw.cardiacpure.ru. [malformed]256407false
          Dec 19, 2024 08:09:13.921780109 CET192.168.2.138.8.8.80x4f87Standard query (0)raw.cardiacpure.ru. [malformed]256410false
          Dec 19, 2024 08:09:14.044517040 CET192.168.2.138.8.8.80x4f87Standard query (0)raw.cardiacpure.ru. [malformed]256410false
          Dec 19, 2024 08:09:14.221178055 CET192.168.2.138.8.8.80x4f87Standard query (0)raw.cardiacpure.ru. [malformed]256410false
          Dec 19, 2024 08:09:14.473858118 CET192.168.2.138.8.8.80x4f87Standard query (0)raw.cardiacpure.ru. [malformed]256410false
          Dec 19, 2024 08:09:14.596580029 CET192.168.2.138.8.8.80x4f87Standard query (0)raw.cardiacpure.ru. [malformed]256410false
          Dec 19, 2024 08:09:16.717525005 CET192.168.2.138.8.8.80xd91aStandard query (0)raw.cardiacpure.ru. [malformed]256412false
          Dec 19, 2024 08:09:16.839943886 CET192.168.2.138.8.8.80xd91aStandard query (0)raw.cardiacpure.ru. [malformed]256412false
          Dec 19, 2024 08:09:16.962755919 CET192.168.2.138.8.8.80xd91aStandard query (0)raw.cardiacpure.ru. [malformed]256413false
          Dec 19, 2024 08:09:17.085546017 CET192.168.2.138.8.8.80xd91aStandard query (0)raw.cardiacpure.ru. [malformed]256413false
          Dec 19, 2024 08:09:17.208189964 CET192.168.2.138.8.8.80xd91aStandard query (0)raw.cardiacpure.ru. [malformed]256413false
          Dec 19, 2024 08:09:19.328669071 CET192.168.2.138.8.8.80x8d73Standard query (0)raw.cardiacpure.ru. [malformed]256415false
          Dec 19, 2024 08:09:19.451222897 CET192.168.2.138.8.8.80x8d73Standard query (0)raw.cardiacpure.ru. [malformed]256415false
          Dec 19, 2024 08:09:19.573858976 CET192.168.2.138.8.8.80x8d73Standard query (0)raw.cardiacpure.ru. [malformed]256415false
          Dec 19, 2024 08:09:19.696662903 CET192.168.2.138.8.8.80x8d73Standard query (0)raw.cardiacpure.ru. [malformed]256415false
          Dec 19, 2024 08:09:19.819294930 CET192.168.2.138.8.8.80x8d73Standard query (0)raw.cardiacpure.ru. [malformed]256415false
          Dec 19, 2024 08:09:21.943382025 CET192.168.2.138.8.8.80xbcaaStandard query (0)raw.cardiacpure.ru. [malformed]256418false
          Dec 19, 2024 08:09:22.065926075 CET192.168.2.138.8.8.80xbcaaStandard query (0)raw.cardiacpure.ru. [malformed]256418false
          Dec 19, 2024 08:09:22.188555956 CET192.168.2.138.8.8.80xbcaaStandard query (0)raw.cardiacpure.ru. [malformed]256418false
          Dec 19, 2024 08:09:22.311161041 CET192.168.2.138.8.8.80xbcaaStandard query (0)raw.cardiacpure.ru. [malformed]256418false
          Dec 19, 2024 08:09:22.433954000 CET192.168.2.138.8.8.80xbcaaStandard query (0)raw.cardiacpure.ru. [malformed]256418false
          Dec 19, 2024 08:09:24.556730032 CET192.168.2.138.8.8.80x138Standard query (0)raw.cardiacpure.ru. [malformed]256420false
          Dec 19, 2024 08:09:24.679205894 CET192.168.2.138.8.8.80x138Standard query (0)raw.cardiacpure.ru. [malformed]256420false
          Dec 19, 2024 08:09:24.801790953 CET192.168.2.138.8.8.80x138Standard query (0)raw.cardiacpure.ru. [malformed]256420false
          Dec 19, 2024 08:09:24.924472094 CET192.168.2.138.8.8.80x138Standard query (0)raw.cardiacpure.ru. [malformed]256421false
          Dec 19, 2024 08:09:25.047148943 CET192.168.2.138.8.8.80x138Standard query (0)raw.cardiacpure.ru. [malformed]256421false
          Dec 19, 2024 08:09:27.168967009 CET192.168.2.138.8.8.80xb2beStandard query (0)raw.cardiacpure.ru. [malformed]256423false
          Dec 19, 2024 08:09:27.291805029 CET192.168.2.138.8.8.80xb2beStandard query (0)raw.cardiacpure.ru. [malformed]256423false
          Dec 19, 2024 08:09:27.415467978 CET192.168.2.138.8.8.80xb2beStandard query (0)raw.cardiacpure.ru. [malformed]256423false
          Dec 19, 2024 08:09:27.537947893 CET192.168.2.138.8.8.80xb2beStandard query (0)raw.cardiacpure.ru. [malformed]256423false
          Dec 19, 2024 08:09:27.660712957 CET192.168.2.138.8.8.80xb2beStandard query (0)raw.cardiacpure.ru. [malformed]256423false
          Dec 19, 2024 08:09:29.782561064 CET192.168.2.138.8.8.80xaa2bStandard query (0)raw.cardiacpure.ru. [malformed]256425false
          Dec 19, 2024 08:09:29.905622959 CET192.168.2.138.8.8.80xaa2bStandard query (0)raw.cardiacpure.ru. [malformed]256426false
          Dec 19, 2024 08:09:30.028213978 CET192.168.2.138.8.8.80xaa2bStandard query (0)raw.cardiacpure.ru. [malformed]256426false
          Dec 19, 2024 08:09:30.157802105 CET192.168.2.138.8.8.80xaa2bStandard query (0)raw.cardiacpure.ru. [malformed]256426false
          Dec 19, 2024 08:09:30.280404091 CET192.168.2.138.8.8.80xaa2bStandard query (0)raw.cardiacpure.ru. [malformed]256426false
          Dec 19, 2024 08:09:32.404412031 CET192.168.2.138.8.8.80x4349Standard query (0)raw.cardiacpure.ru. [malformed]256428false
          Dec 19, 2024 08:09:32.528384924 CET192.168.2.138.8.8.80x4349Standard query (0)raw.cardiacpure.ru. [malformed]256428false
          Dec 19, 2024 08:09:32.651057959 CET192.168.2.138.8.8.80x4349Standard query (0)raw.cardiacpure.ru. [malformed]256428false
          Dec 19, 2024 08:09:32.773955107 CET192.168.2.138.8.8.80x4349Standard query (0)raw.cardiacpure.ru. [malformed]256428false
          Dec 19, 2024 08:09:32.896564960 CET192.168.2.138.8.8.80x4349Standard query (0)raw.cardiacpure.ru. [malformed]256429false
          Dec 19, 2024 08:09:35.016781092 CET192.168.2.138.8.8.80x6a5aStandard query (0)raw.cardiacpure.ru. [malformed]256431false
          Dec 19, 2024 08:09:35.141566038 CET192.168.2.138.8.8.80x6a5aStandard query (0)raw.cardiacpure.ru. [malformed]256431false
          Dec 19, 2024 08:09:35.264127970 CET192.168.2.138.8.8.80x6a5aStandard query (0)raw.cardiacpure.ru. [malformed]256431false
          Dec 19, 2024 08:09:35.387167931 CET192.168.2.138.8.8.80x6a5aStandard query (0)raw.cardiacpure.ru. [malformed]256431false
          Dec 19, 2024 08:09:35.509964943 CET192.168.2.138.8.8.80x6a5aStandard query (0)raw.cardiacpure.ru. [malformed]256431false
          Dec 19, 2024 08:09:37.767569065 CET192.168.2.138.8.8.80x2001Standard query (0)raw.cardiacpure.ru. [malformed]256433false
          Dec 19, 2024 08:09:37.889914989 CET192.168.2.138.8.8.80x2001Standard query (0)raw.cardiacpure.ru. [malformed]256434false
          Dec 19, 2024 08:09:38.012252092 CET192.168.2.138.8.8.80x2001Standard query (0)raw.cardiacpure.ru. [malformed]256434false
          Dec 19, 2024 08:09:38.134741068 CET192.168.2.138.8.8.80x2001Standard query (0)raw.cardiacpure.ru. [malformed]256434false
          Dec 19, 2024 08:09:38.257025003 CET192.168.2.138.8.8.80x2001Standard query (0)raw.cardiacpure.ru. [malformed]256434false
          Dec 19, 2024 08:09:40.378441095 CET192.168.2.138.8.8.80xe9dbStandard query (0)raw.cardiacpure.ru. [malformed]256436false
          Dec 19, 2024 08:09:40.500896931 CET192.168.2.138.8.8.80xe9dbStandard query (0)raw.cardiacpure.ru. [malformed]256436false
          Dec 19, 2024 08:09:40.623528004 CET192.168.2.138.8.8.80xe9dbStandard query (0)raw.cardiacpure.ru. [malformed]256436false
          Dec 19, 2024 08:09:40.745923996 CET192.168.2.138.8.8.80xe9dbStandard query (0)raw.cardiacpure.ru. [malformed]256436false
          Dec 19, 2024 08:09:40.868670940 CET192.168.2.138.8.8.80xe9dbStandard query (0)raw.cardiacpure.ru. [malformed]256436false
          Dec 19, 2024 08:09:42.993309021 CET192.168.2.138.8.8.80x9802Standard query (0)raw.cardiacpure.ru. [malformed]256439false
          Dec 19, 2024 08:09:43.116254091 CET192.168.2.138.8.8.80x9802Standard query (0)raw.cardiacpure.ru. [malformed]256439false
          Dec 19, 2024 08:09:43.238683939 CET192.168.2.138.8.8.80x9802Standard query (0)raw.cardiacpure.ru. [malformed]256439false
          Dec 19, 2024 08:09:43.361198902 CET192.168.2.138.8.8.80x9802Standard query (0)raw.cardiacpure.ru. [malformed]256439false
          Dec 19, 2024 08:09:43.483805895 CET192.168.2.138.8.8.80x9802Standard query (0)raw.cardiacpure.ru. [malformed]256439false
          Dec 19, 2024 08:09:45.604763031 CET192.168.2.138.8.8.80xc98aStandard query (0)raw.cardiacpure.ru. [malformed]256441false
          Dec 19, 2024 08:09:45.727396965 CET192.168.2.138.8.8.80xc98aStandard query (0)raw.cardiacpure.ru. [malformed]256441false
          Dec 19, 2024 08:09:45.849849939 CET192.168.2.138.8.8.80xc98aStandard query (0)raw.cardiacpure.ru. [malformed]256441false
          Dec 19, 2024 08:09:45.972361088 CET192.168.2.138.8.8.80xc98aStandard query (0)raw.cardiacpure.ru. [malformed]256442false
          Dec 19, 2024 08:09:46.100783110 CET192.168.2.138.8.8.80xc98aStandard query (0)raw.cardiacpure.ru. [malformed]256442false
          Dec 19, 2024 08:09:48.227829933 CET192.168.2.138.8.8.80xe1f9Standard query (0)raw.cardiacpure.ru. [malformed]256444false
          Dec 19, 2024 08:09:48.350631952 CET192.168.2.138.8.8.80xe1f9Standard query (0)raw.cardiacpure.ru. [malformed]256444false
          Dec 19, 2024 08:09:48.473429918 CET192.168.2.138.8.8.80xe1f9Standard query (0)raw.cardiacpure.ru. [malformed]256444false
          Dec 19, 2024 08:09:48.596268892 CET192.168.2.138.8.8.80xe1f9Standard query (0)raw.cardiacpure.ru. [malformed]256444false
          Dec 19, 2024 08:09:48.719470024 CET192.168.2.138.8.8.80xe1f9Standard query (0)raw.cardiacpure.ru. [malformed]256444false
          Dec 19, 2024 08:09:50.846008062 CET192.168.2.138.8.8.80x17ccStandard query (0)raw.cardiacpure.ru. [malformed]256446false
          Dec 19, 2024 08:09:50.968700886 CET192.168.2.138.8.8.80x17ccStandard query (0)raw.cardiacpure.ru. [malformed]256447false
          Dec 19, 2024 08:09:51.091774940 CET192.168.2.138.8.8.80x17ccStandard query (0)raw.cardiacpure.ru. [malformed]256447false
          Dec 19, 2024 08:09:51.214152098 CET192.168.2.138.8.8.80x17ccStandard query (0)raw.cardiacpure.ru. [malformed]256447false
          Dec 19, 2024 08:09:51.336546898 CET192.168.2.138.8.8.80x17ccStandard query (0)raw.cardiacpure.ru. [malformed]256447false
          Dec 19, 2024 08:09:53.456871033 CET192.168.2.138.8.8.80x3a2dStandard query (0)raw.cardiacpure.ru. [malformed]256449false
          Dec 19, 2024 08:09:53.581120968 CET192.168.2.138.8.8.80x3a2dStandard query (0)raw.cardiacpure.ru. [malformed]256449false
          Dec 19, 2024 08:09:53.703830004 CET192.168.2.138.8.8.80x3a2dStandard query (0)raw.cardiacpure.ru. [malformed]256449false
          Dec 19, 2024 08:09:53.826297998 CET192.168.2.138.8.8.80x3a2dStandard query (0)raw.cardiacpure.ru. [malformed]256449false
          Dec 19, 2024 08:09:53.948966980 CET192.168.2.138.8.8.80x3a2dStandard query (0)raw.cardiacpure.ru. [malformed]256450false
          Dec 19, 2024 08:09:56.077662945 CET192.168.2.138.8.8.80x407Standard query (0)raw.cardiacpure.ru. [malformed]256452false
          Dec 19, 2024 08:09:56.200334072 CET192.168.2.138.8.8.80x407Standard query (0)raw.cardiacpure.ru. [malformed]256452false
          Dec 19, 2024 08:09:56.322824001 CET192.168.2.138.8.8.80x407Standard query (0)raw.cardiacpure.ru. [malformed]256452false
          Dec 19, 2024 08:09:56.445400000 CET192.168.2.138.8.8.80x407Standard query (0)raw.cardiacpure.ru. [malformed]256452false
          Dec 19, 2024 08:09:56.568135977 CET192.168.2.138.8.8.80x407Standard query (0)raw.cardiacpure.ru. [malformed]256452false
          Dec 19, 2024 08:09:58.688986063 CET192.168.2.138.8.8.80x3c16Standard query (0)raw.cardiacpure.ru. [malformed]256454false
          Dec 19, 2024 08:09:58.811664104 CET192.168.2.138.8.8.80x3c16Standard query (0)raw.cardiacpure.ru. [malformed]256454false
          Dec 19, 2024 08:09:58.934077978 CET192.168.2.138.8.8.80x3c16Standard query (0)raw.cardiacpure.ru. [malformed]256455false
          Dec 19, 2024 08:09:59.057030916 CET192.168.2.138.8.8.80x3c16Standard query (0)raw.cardiacpure.ru. [malformed]256455false
          Dec 19, 2024 08:09:59.179373026 CET192.168.2.138.8.8.80x3c16Standard query (0)raw.cardiacpure.ru. [malformed]256455false
          Dec 19, 2024 08:10:01.304887056 CET192.168.2.138.8.8.80xd0f5Standard query (0)raw.cardiacpure.ru. [malformed]256457false
          Dec 19, 2024 08:10:01.427571058 CET192.168.2.138.8.8.80xd0f5Standard query (0)raw.cardiacpure.ru. [malformed]256457false
          Dec 19, 2024 08:10:01.550148964 CET192.168.2.138.8.8.80xd0f5Standard query (0)raw.cardiacpure.ru. [malformed]256457false
          Dec 19, 2024 08:10:01.674014091 CET192.168.2.138.8.8.80xd0f5Standard query (0)raw.cardiacpure.ru. [malformed]256457false
          Dec 19, 2024 08:10:01.796788931 CET192.168.2.138.8.8.80xd0f5Standard query (0)raw.cardiacpure.ru. [malformed]256457false
          Dec 19, 2024 08:10:03.923185110 CET192.168.2.138.8.8.80x68abStandard query (0)raw.cardiacpure.ru. [malformed]256460false
          Dec 19, 2024 08:10:04.045712948 CET192.168.2.138.8.8.80x68abStandard query (0)raw.cardiacpure.ru. [malformed]256460false
          Dec 19, 2024 08:10:04.168220043 CET192.168.2.138.8.8.80x68abStandard query (0)raw.cardiacpure.ru. [malformed]256460false
          Dec 19, 2024 08:10:04.290976048 CET192.168.2.138.8.8.80x68abStandard query (0)raw.cardiacpure.ru. [malformed]256460false
          Dec 19, 2024 08:10:04.415273905 CET192.168.2.138.8.8.80x68abStandard query (0)raw.cardiacpure.ru. [malformed]256460false
          Dec 19, 2024 08:10:06.544749975 CET192.168.2.138.8.8.80x2defStandard query (0)raw.cardiacpure.ru. [malformed]256462false
          Dec 19, 2024 08:10:06.670582056 CET192.168.2.138.8.8.80x2defStandard query (0)raw.cardiacpure.ru. [malformed]256462false
          Dec 19, 2024 08:10:06.793473959 CET192.168.2.138.8.8.80x2defStandard query (0)raw.cardiacpure.ru. [malformed]256462false
          Dec 19, 2024 08:10:06.916157007 CET192.168.2.138.8.8.80x2defStandard query (0)raw.cardiacpure.ru. [malformed]256463false
          Dec 19, 2024 08:10:07.039002895 CET192.168.2.138.8.8.80x2defStandard query (0)raw.cardiacpure.ru. [malformed]256463false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Dec 19, 2024 08:08:03.145689964 CET8.8.8.8192.168.2.130xf597No error (0)raw.cardiacpure.ru178.215.238.25A (IP address)IN (0x0001)false

          System Behavior

          Start time (UTC):07:07:54
          Start date (UTC):19/12/2024
          Path:/usr/bin/dash
          Arguments:-
          File size:129816 bytes
          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

          Start time (UTC):07:07:54
          Start date (UTC):19/12/2024
          Path:/usr/bin/rm
          Arguments:rm -f /tmp/tmp.SSlUvf1o6L /tmp/tmp.LASwDNGbfu /tmp/tmp.BzY0S5xW07
          File size:72056 bytes
          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

          Start time (UTC):07:07:54
          Start date (UTC):19/12/2024
          Path:/usr/bin/dash
          Arguments:-
          File size:129816 bytes
          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

          Start time (UTC):07:07:54
          Start date (UTC):19/12/2024
          Path:/usr/bin/rm
          Arguments:rm -f /tmp/tmp.SSlUvf1o6L /tmp/tmp.LASwDNGbfu /tmp/tmp.BzY0S5xW07
          File size:72056 bytes
          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

          Start time (UTC):07:08:01
          Start date (UTC):19/12/2024
          Path:/tmp/Aqua.i686.elf
          Arguments:/tmp/Aqua.i686.elf
          File size:104872 bytes
          MD5 hash:5d14cf8d9e6696a9ef42ce5b251a2a1f

          Start time (UTC):07:08:01
          Start date (UTC):19/12/2024
          Path:/tmp/Aqua.i686.elf
          Arguments:-
          File size:104872 bytes
          MD5 hash:5d14cf8d9e6696a9ef42ce5b251a2a1f